Combo security+ review

¡Supera tus tareas y exámenes ahora con Quizwiz!

What is the main difference between a worm and a virus?

A worm can replicate itself and does not need a host for distribution.

A targeted email attack sent to Sara, the company's Chief Executive Officer (CEO), is known as which of the following? A. Whaling B. Bluesnarfing C. Vishing D. Dumpster diving

A.

In regards to secure coding practices, why is input validation important? A. It mitigates buffer overflow attacks. B. It makes the code more readable. C. It provides an application configuration baseline. D. It meets gray box testing standards.

A.

A network device contains a feature that provides emergency administrator access from any port by sending a specific character sequence. This is an example of a: A. DDoS attack. B. default account. C. back door. D. DoS attack.

Back door

What does a differential backup do during the backup

Back up all files with the archive bit set; does not reset the archive bit

After an intrusion has occured and the intruder has been removed from the system, which of the following is the best next step or action to take?

Back up all logs and audits regarding the incident

After an intrusion has occurred and the intruder has been removed from the system, which of the following is the best next step or action to take

Back up all logs and audits regarding the incident

Which of the following describes a port that is left open in order to facilitate access at a later date? A. Honeypot B. Proxy server C. Open relay D. Backdoor

Backdoor

Which of the following are typically associated with human resource security policies?(Select two)

Background checks AND Termination

Which of the following is an important aspect of evidence gathering

Backing up all log files and audit trails

Which of the following is an important aspect of evidence gathering?

Backing up all log files and audit trails

What does an incremental backup do during the backup

Backs up all file with the archived bit set; resets the archive bit.

During a change management meeting, changes within the firewall were approved. Which of the following processes should an administrator follow? A. Put firewall offline to perform all changes and return it online. B. Log all changes being performed. C. Save all current entries and perform changes. D. Backup all current entries, perform and log all changes.

Backup all current entries, perform and log all changes

Which of the following should be updated whenever software is upgraded on a production system? A. Baseline B. Group policy C. LDAP entry D. Antivirus

Baseline

Disabling the SSID broadcast removes the identifier from which of the following wireless packets? A. Probe B. ACK C. Beacon D. Data

Beacon

The company's NIDS system is setup to match specifically configured traffic patterns. Which of the following BEST describes this configuration? A. Anomaly-based B. Behavior-based C. OVAL-based D. Role-based

Behavior-based

Which of the following access control methods is considered the MOST difficult to forge? A. RFIDs B. Biometrics C. Passwords D. User IDs

Biometrics

If two different messages or files produce the same hashing digest, then a collision has occurred. What form of cryptographic attack exploits this condition?

Birthday attack

When duplicating a drive for forensic investigation purposes, which of the following copying methods is most appropriate

Bit-level cloning

You want a security solution that protects the entire hard drive, preventing access even when it is moved to another system. Which solution would you choose

BitLocker

Which of the following is another name for a malicious attacker? A. Black hat B. White hat C. Penetration tester D. Fuzzer

Black Hat

Which of the following is another name for fuzzing proprietary software? A. Grey box testing B. Black box testing C. White box testing D. Blue jacking

Black box testing

Which of the following security concerns is MOST prominent when utilizing cloud computing service providers? A. Video surveillance B. Mobile device access C. Removable storage media D. Blended systems and data

Blended systems and data

Which of the following cipher types is used by AES? A. Block B. Fourier C. Stream D. Turing

Block

A network consists of various remote sites that connect back to two main locations. The security administrator needs to block TELNET access into the network. Which of the following, by default, would be the BEST choice to accomplish this goal? A. Block port 23 on the L2 switch at each remote site. B. Block port 23 on the network firewall. C. Block port 25 on the L2 switch at each remote site. D. Block port 25 on the network firewall.

Block port 23 on the network firewall

Which of the following algorithms are used in symmetric encryption (Select three.)

Blowfish, AES, 3DES

Which of the following BEST describes an attack whereby unsolicited messages are sent to nearby mobile devices? A. Smurf attack B. Bluejacking C. Bluesnarfing D. War driving

Bluejacking

Which of the following attacks involves sending unsolicited contact information to Bluetooth devices configured in discover mode? A. Impersonation B. Bluejacking C. War driving D. Bluesnarfing

Bluejacking

Which of the following must Jane, a security administrator, implement to ensure all wired ports are authenticated before a user is allowed onto the network? A. Intrusion prevention system B. Web security gateway C. Network access control D. IP access control lists

C

Which of the following network architecture concepts is used to securely isolate at the boundary between networks? A. VLAN B. Subnetting C. DMZ D. NAT

C

Which of the following protocols is used to authenticate the client and server's digital certificate? A. PEAP B. DNS C. TLS D. ICMP

C

Which of the following provides the HIGHEST level of confidentiality on a wireless network? A. Disabling SSID broadcast B. MAC filtering C. WPA2 D. Packet switching

C

Which of the following pseudocodes can be used to handle program exceptions? A. If program detects another instance of itself, then kill program instance. B. If user enters invalid input, then restart program. C. If program module crashes, then restart program module. D. If user's input exceeds buffer length, then truncate the input.

C

Which of the following security strategies allows a company to limit damage to internal systems and provides loss control? A. Restoration and recovery strategies B. Deterrent strategies C. Containment strategies D. Detection strategies

C

Which of the following should Jane, a security administrator, perform before a hard drive is analyzed with forensics tools? A. Identify user habits B. Disconnect system from network C. Capture system image D. Interview witnesses

C

Which of the following should be connected to the fire alarm system in order to help prevent the spread of a fire in a server room without data loss to assist in an FM-200 deployment? A. Water base sprinkler system B. Electrical C. HVAC D. Video surveillance

C

Which of the following uses only a private key? A. RSA B. ECC C. AES D. SHA

C

Which of the following would be used to identify the security posture of a network without actually exploiting any weaknesses? A. Penetration test B. Code review C. Vulnerability scan D. Brute Force scan

C

Which of the following would satisfy wireless network implementation requirements to use mutual authentication and usernames and passwords? A. EAP-MD5 B. WEP C. PEAP-MSCHAPv2 D. EAP-TLS

C

While setting up a secure wireless corporate network, which of the following should Pete, an administrator, avoid implementing? A. EAP-TLS B. PEAP C. WEP D. WPA

C

Who should be contacted FIRST in the event of a security breach? A. Forensics analysis team B. Internal auditors C. Incident response team D. Software vendors

C

Which of the following BEST describes the function of a NIDS? A. Analyzing network traffic for suspicious traffic B. Analyzing LAN traffic for file sharing software C. Diverting suspicious traffic in real-time D. Diverting spyware traffic to the DMZ

Analyzing network traffic for suspicious traffic

Which of the following is a method for validating a BCP? A. Business impact analysis B. Annual test C. Disaster recovery planning D. Review audit logs

Annual test

What is the average number of times that a specific risk is likely to be realized?

Annualized Rate of Occurence

An administrator might choose to implement a honeypot in order to: A. provide load balancing for network switches. B. distract potential intruders away from critical systems. C. establish a redundant server in case of a disaster. D. monitor any incoming connections from the Internet.

B

An encrypted message is sent using PKI from Sara, a client, to a customer. Sara claims she never sent the message. Which of the following aspects of PKI BEST ensures the identity of the sender? A. CRL B. Non-repudiation C. Trust models D. Recovery agents

B

In order for Sara, a client, to logon to her desktop computer, she must provide her username, password, and a four digit PIN. Which of the following authentication methods is Sara using? A. Three factor B. Single factor C. Two factor D. Four factor

B

In planning for a firewall implementation, Pete, a security administrator, needs a tool to help him understand what traffic patterns are normal on his network. Which of the following tools would help Pete determine traffic patterns? A. Syslog B. Protocol analyzer C. Proxy server D. Firewall

B

In which of the following categories would creating a corporate privacy policy, drafting acceptable use policies, and group based access control be classified? A. Security control frameworks B. Best practice C. Access control methodologies D. Compliance activity

B

Jane, the CEO, receives an email wanting her to clink on a link to change her username and password. Which of the following attacks has she just received? A. Hoaxes B. Whaling C. Bluejacking D. Vishing

B

Layer 7 devices used to prevent specific types of html tags are called: A. firewalls. B. content filters. C. routers. D. NIDS.

B

Which of the following can be implemented to mitigate the risks associated with open ports on a server? A. Enable MAC filtering B. Implement a password policy C. Disable unnecessary programs D. Disable network cards

Disable unnecessary programs

Which of the following is a best practice when securing a switch from physical access? A. Disable unnecessary accounts B. Print baseline configuration C. Enable access lists D. Disable unused ports

Disable unused ports

Which of the following actions should you take to reduce the attack surface of a server?

Disable unused services

A company is looking for the lowest cost option for their disaster recovery operations, regardless of the amount of time it will take to bring their systems back online. Which of the following would be BEST suited for their needs? A. Live site B. Cold site C. Warm site D. Hot site

Cold site

Which of the following alternate site types is the MOST affordable after implementation? A. Cold site B. Off site C. Hot site D. Warm site

Cold site

Which of the following is a recovery site that may have electricity connected, but there are no servers installed and no high-speed data lines present

Cold site

Which of the following redundancy planning concepts is generally the LEAST expensive? A. Warm site B. Hot site C. Mobile site D. Cold site

Cold site

As a BCP or DRP plan evolves over time, what is the most important task to perform when rolling out a new version of the plan?

Collect and destroy all old plan copies

When two diff. messages produce the same hash value, what has occurred?

Collision

When two different messages produce the same hash value, what has occurred

Collision

Need to know is required to access which types of resources?

Compartmentalized resources

When managing user access to files and system resources with groups, users should be placed into groups based on which of the following? A. Concept of least privilege, required access, and security role B. Job rotation, server location, and MAC C. Concept of implicit deny, printer location, and biometrics D. MAC, RBAC, and IP address

Concept of least privilege, required access, and security role

Management has requested increased visibility into how threats might affect their organization. Which of the following would be the BEST way to meet their request without attempting to exploit those risks? A. Conduct a penetration test. B. Conduct a risk assessment. C. Conduct a social engineering test. D. Conduct a security awareness seminar.

Conduct a risk assessment

The president of the company is trying to get to their bank's website, and the browser is displaying that the webpage is being blocked by the system administrator. Which of the following logs would the technician review? A. DNS B. Performance C. System D. Content filter

Content Filter

Actively monitoring data streams in search of malicious code or behavior is an example of: A. load balancing. B. an Internet proxy. C. URL filtering. D. content inspection.

Content Inspection

The Clark-Wilson model is primarily based on?

Controlled intermediary access applications

The Clark-Wilson model is primarily based on?

Controlled intermediary access applications?

Which of the following can be exploited for session hijacking while accessing the Internet? A. P2P B. Browser history C. Cookies D. SQL

Cookies

A user wants to send personally identifiable information to the security office via email, so they can perform a background check. Which of the following should be used to send the information to the security office? A. Level of importance B. Digital signature C. Encryption D. Signature line

Encryption

Which of the following is the MOST specific plan for various problems that can arise within a system? A. Business Continuity Plan B. Continuity of Operation Plan C. Disaster Recovery Plan D. IT Contingency Plan

D

Which of the following is used to ensure message integrity during a TLS transmission? A. RIPEMD B. RSA C. AES D. HMAC

D

Which of the following protocols uses TCP instead of UDP and is incompatible with all previous versions? A. TACACS B. XTACACS C. RADIUS D. TACACS+

D

Which of the following protocols would be used to verify connectivity between two remote devices at the LOWEST level of the OSI model? A. DNS B. SCP C. SSH D. ICMP

D

Which of the following security methods should be used to ensure mobile devices are not removed by unauthorized users when the owner is away from their desk? A. Screen lock B. Biometrics C. Strong passwords D. Cable lock

D

Which of the following technologies can store multi-tenant data with different security requirements? A. Data loss prevention B. Trusted platform module C. Hard drive encryption D. Cloud computing

D

Which of the following technologies is used to verify that a file was not altered? A. RC5 B. AES C. DES D. MD5

D

Which of the following transportation encryption protocols should be used to ensure maximum security between a web browser and a web server? A. SSLv2 B. SSHv1 C. RSA D. TLS

D

Which of the following would Jane, a security administrator, take advantage of to bypass security controls and gain unauthorized remote access into an organization? A. Vulnerability scan B. Dumpster diving C. Virtualization D. Penetration test

D

Which of the following would be used when a higher level of security is desired for encryption key storage? A. TACACS+ B. L2TP C. LDAP D. TPM

D

Why is it important for a penetration tester to have established an agreement with management as to which systems and processes are allowed to be tested? A. Penetration test results are posted publicly, and some systems tested may contain corporate secrets. B. Penetration testers always need to have a comprehensive list of servers, operating systems, IP subnets, and department personnel prior to ensure a complete test. C. Having an agreement allows the penetration tester to look for other systems out of scope and test them for threats against the in-scope systems. D. Some exploits when tested can crash or corrupt a system causing downtime or data loss.

D

Which of the following application attacks can be used against Active Directory based systems? A. XML injection B. SQL injection C. LDAP injection D. Malicious add-ons

LDAP injection

What is the most common failure of a security policy in an environment

Lack of user awareness

Which of the following MOST likely occurs when a user discovers a packet capture attack on a computer connected to a wireless network? A. Invalid checksums B. Large dump files C. Sequence numbers D. Header manipulation

Large dump files

Which of the following is a reason to use TACACS+ over RADIUS? A. Combines authentication and authorization B. Encryption of all data between client and server C. TACACS+ uses the UDP protocol D. TACACS+ has less attribute-value pairs

Encryption of all data between client and server

Which of the ff. is a characteristic of TACACS+?

Encrypts the entire packet, not just authentication packets

You are configuring the local security policy of a Windows 7 system. You want to prevent users from reusing old passwords. You also want to force them to use a new password for at least 5 days before changing it again. Which policies should you configure? (Select two.)

Enforce password history, Minimum password age

Which of the following BEST represents why a system administrator should download security patches from the manufacturer's website directly? A. Maintain configuration baseline B. Implement OS hardening C. Ensure integrity of the patch D. Ensure patches are up-to-date

Ensure integrity of the patch

In an Identity Management System, What is the function of the Identity Vault?

Ensure that each employee has the appropriate level of access in each system.

In an Identity Management System, what is the function of the Identity Vault?

Ensure that each employee has the appropriate level of access in each system.

Which of the following audit systems should be enabled in order to audit user access and be able to know who is trying to access critical systems? A. Password policy B. Failed logon attempts C. Account expiration D. Group policy

Failed log on attempts

Which of the ff. terms is used to describe an event in which a person is denied access to a system when they should be allowed to enter?

False negative

Which of the following is used describe an event in which a person is denied access to a system when they should be allowed to enter?

False negative?

Which of the following is a benefit of utilizing virtualization technology? A. Lowered cost of the host machine B. Less overhead cost of software licensing C. Streamline systems to a single OS D. Fewer systems to monitor physical access

Fewer systems to monitor physical access

In general, which of the following is considered the MOST resistant to physical eavesdropping methods? A. Coaxial cable B. Wireless access points C. Fiberoptic cable D. CAT5 network cable

Fiber-optic cable

Which of the following increases availability during periods of electromagnetic interference? (Select TWO). A. Fiber optic cable B. Straight-through cable C. STP cable D. Crossover cable E. UTP cable

Fiber-optic cable, STP cable

Which of the following should a technician deploy to detect malicious changes to the system and configuration? A. Pop-up blocker B. File integrity checker C. Anti-spyware D. Firewall

File Integrity Checker

A malicious insider obtains a copy of a virtual machine image for a server containing client financial records from the in-house virtualization cluster. Which of the following would BEST prevent the malicious insider from accessing the client records? A. Cloud computing B. Separation of duties C. Portable media encryption D. File and folder encryption

File and folder encryption

Which of the following security controls should be implemented to prevent server administrators from accessing information stored within an application on a server? A. File encryption B. Full disk encryption C. Change management D. Implicit deny

File encryption

Which of the following forensic artifacts is MOST volatile? A. CD-ROM B. Filesystem C. Random access memory D. Network topology

Filesystem

An auditor would use credentials harvested from a SQL injection attack during which of the following? A. Forensic recovery B. Vulnerability assessment C. Penetration test D. Password strength audit

Forensic recovery

Which of the following describes the role of a proxy server? A. Analyzes packets B. Serves as ahoneypot C. Blocks access to the network D. Forwards requests for services from a client

Forwards requests for services from a client

Which backup strategy backsup all files from a computer's file system regardless of whether the file's archive bit is set or not and marks them as having been backed up

Full

Which of the following is the BEST way to mitigate data leakage if a portable device is compromised? A. Full disk encryption B. Common access card C. Strong password complexity D. Biometric authentication

Full disk encryption

An administrator needs to implement a backup strategy that provides the fastest recovery in case of data corruption. Which of the following should the administrator implement? A. Fullbackup on Sunday and differential backups every other day B. Fullbackup on Sunday and incremental backups every other day C. Fullbackup on Sunday and a full backup every day D. Fullbackup on Sunday and alternating differential and incremental every other day

Fullbackup on Sunday and a fullback up everyday

Which of the following exploitation types involves injection of pseudo-random data in order to crash or provide unexpected results from an application? A. Cross-site forgery B. Brute force attack C. Cross-site scripting D. Fuzzing

Fuzzing

A company has remote workers with laptops that house sensitive data. Which of the following can be implemented to recover the laptops if they are lost? A. GPS tracking B. Whole disk encryption C. Remote sanitation D. NIDS

GPS tracking

What is the main function of a TPM hardware chip

Generate and store cryptographic keys

What is the main function of a TPM hardware chip?

Generate and store cryptographic keys

Which of the following would a security administrator MOST likely look for during a vulnerability assessment? A. Ability to gain administrative access to various systems B. Identify lack of security controls C. Exploit vulnerabilities D. Actively test security controls

Identify lack of security controls

Which action do they allow an administrator to perform?

Identify users who can perform maintenance tasks on computers in the OU

Computer policies include a special category called user rights. Which action do they allow an administrator to perform?

Identify users who can perform maintenance tasks on computers in the OU.

To obtain a digital certificate and participate in a Public Key Infrastructure (PKI), what must be submitted and where should it be submitted?

Identifying data and a certification request to the registration authority (RA)

Discretionary Access Control (DAC) manages access to resources using what primary element or aspect?

Identity

What statement is true regarding application of GPO settings?

If a setting is defined in the local Group Policy on the computer and not define in the GPO linked to the OU, the setting will be applied.

Which statement is true regarding application of GPO settings?

If a settings is defined in the Local Group Policy on the computer and not defined in the GPO linked to the OU, the settings will be applied.

A recent risk assessment has identified vulnerabilities on a production server. The technician realizes it was recently re-imaged after a component failed on it. Which of the following is the FIRST item to assess when attempting to mitigate the risk? A. If all current service packs and hotfixes were re-applied B. If the spam filters have been properly applied C. If all device drivers were updated D. If the firewall rule set does not allow incoming traffic to the vulnerable port

If all current service packs and hotfixes were re-applied

Which of the following groups should be able to view the results of the risk assessment for an organization? (Select TWO). A. HR employees B. Information security employees C. All employees D. Executive management E. Vendors

Information security employees, Executive management

Which of the following CCTV types would you use in areas with little or no lights?

Infrared

A company is looking at various solutions to manage their large datacenter. The company has a lot of sensitive data on unreliable systems. Which of the following would allow the company to minimize their footprint? A. Infrastructure as a Service B. Implement a NAC server C. Software as a Service D. Create a new DMZ

Infrastructure as a Service

The BEST location for a spam filter is A. on the local LAN. B. on a proxy server. C. behind the firewall. D. in front of the mail relay server

Infront of the mail relay server

A security administrator needs to implement a site-to-site VPN tunnel between the main office and a remote branch. Which of the following protocols should be used for the tunnel? A. RTP B. SNMP C. IPSec D. 802.1X

IPSec

Which of following protocols can operate in tunnel mode? A. SHTTP B. IPSec C. SFTP D. SSL

IPSec

Which of the following is the best countermeasure against man-in-the-middle attacks

IPSec

Which of the following network layer protocols provides authentication and encryption services of IP based network traffic

IPSec

Which of the following protocols implements security at the lowest OSI layer? A. IPSec B. SSL C. ICMP D. SSH

IPSec

Which of the following protocols is used to connect a remote office LAN into the central office so resources can be shared? A. SSH B. HTTPS C. IPSec D. SNMP

IPSec

Which of the ff. can be used to encrypt Web, e-mail, telnet, file transfer, and SNMP traffic?

IPSec (Internet Protocol Security)

Which of the following can be used to encrypt Web, e-mail, telnet, file transfer, and SNMP traffic

IPSec (Internet protocol security)

Which of the following has a programmer MOST likely failed to consider if a user entering improper input is able to compromise the integrity of data? A. SDLM B. Error handling C. Data formatting D. Input validation

Input Validation

Which of the following is the MOST common security issue on web-based applications? A. Hardware security B. Transport layer security C. Input validation D. Fuzzing

Input validation

A security engineer working at a public CA is implementing and installing a new CRL. Where should the administrator logically place the server? A. On a wireless network B. Inside the DMZ C. Onan non-routable network D. On a secure internal network

Inside the DMZ

The firewall administrator sees an outbound connection on IP port 50 and UDP port 500. Which of the following is the cause? A. IPSec VPN connection B. SSH tunneling C. Certificate revocation list look-up D. Incorrect DNS setup

IPSec VPN Connection

Which of the following can be deployed to provide secure tunneling services? A. IPv6 B. DNSSEC C. SNMPv2 D. SNMPv3

IPv6

Organization policy requiring employees to display their corporate badge at all times is an example of: A. non-repudiation. B. identification. C. authentication. D. confidentiality.

Identification

The process of validating a user's claimed identity is called: A. identification. B. authorization. C. validation. D. repudiation.

Identification

Which of the following concepts is applied FIRST when a user logs into a domain? A. Virealization B. Non-repudiation C. Authorization D. Identification

Identification

Which of the following processes describes identity proofing? A. Access control and identity verification B. Identification and non-repudiation C. Identification and authentication D. Authentication and authorization

Identification and non-repudiation

To obtain a digital certificate and participate in a Public Key Infrastructure (PKI), what must be submitted and where should it be submitted

Identify data and a certification request to the registration authority (RA)

The technician just finished bringing up a new server in a live environment. Which of the following should the technician perform NEXT? A. Update group policies B. Install antivirus software C. Performance baseline D. Install OS patches

Install OS patches

Which of the following stores information with a trusted agent to decrypt data at a later date, even if the user destroys the key? A. Key registration B. Recovery agent C. Key escrow D. Public trust model

Key escrow

You are concerned that if a private key is lost, all documents encrypted using your private key will be inaccessible. Which service should you use to solve this problem

Key escrow

Which of the ff. is not true concerning symmetric key cryptography?

Key management is easy when implemented on a large scale.

Which of the following is not true concerning symmetric key cryptography

Key management is easy when implemented on a large scale.

Which of the following security tools can view the SSIDs of wireless networks even when they have SSID broadcasting disabled? A. NMAP B. Kismet C. RADIUS D. Netstumbler

Kismet

Which of the following is a tactic used by malicious domain purchasing organizations? A. ARP spoofing B. Kiting C. DNS D. DDoS

Kiting

In which type of attack does the attacker have access to both the plain text and the resulting cipher text, but does not have the ability to encrypt the plain text?

Known plaintext

Which of the following threats is mitigated by ensuring operating system patches are current? A. ARP poisoning B. DistributedDoS C. Unknown threats D. Known threats

Known threats

A security administrator has discovered through a password auditing software that most passwords can be discovered by cracking the first seven characters and then cracking the second part of the password. Which of the following is in use by the company? A. LANMAN B. MD5 C. WEP D. 3DES

LANMAN

Which of the ff. authentication mechanisms is designed to protect a 9-character password from attacks by hashing the first seven characters into a single hash and then hashing the remaining two characters into another separate hash?

LANMAN

Which of the following authentication mechanisms is designed to protect a 9-character password from attacks by hashing the first seven characters into a single hash and then hashing the remaining two characters into another separate hash?

LANMAN

Which of the following is seen as non-secure based on its ability to only store seven uppercase characters of data making it susceptible to brute force attacks? A. PAP B. NTLMv2 C. LANMAN D. CHAP

LANMAN

Which of the ff. protocols uses ports 389 and 636?

LDAP

Which of the following authentication methods is typical among corporate environments to authenticate a list of employees? A. Twofish B. ACLs C. LDAP D. Kerberos

LDAP

Which of the following does a risk assessment include? A. Exploits, attacks, and social engineering B. Threats, vulnerabilities, and asset values C. Management, cost, and budget D. Policies, procedures, and enforcement

Threats, vulnerabilities, and asset values

Which of the following authentication models often requires different systems to function together and is complicated to implement in non-homogeneous environments? A. One factor authentication B. Single sign-on C. Two factor authentication D. Three factor authentication

Three factor authentication

When conducting a risk assessment, how is the Annualized Rate of Occurence(ARO) calculated?

Through historical data provided by insurance companies and crime statistics.

When using Kerberos authentication, which of the ff. terms is used to describe the token that verifies the identity of the user to the target system?

Ticket

Which of the following is a required component for deploying Kerberos? A. Extensible authentication protocol B. Ticket granting server C. Remote access server D. Certificate authority

Ticket granting server

A user has just authenticated using Kerberos. What object is issued to the user immediately following logon?

Ticket granting ticket

Which of the following access control methods prevents a user from accessing network resources after the end of the users typical shift? A. Group policy B. Time of day restrictions C. Password policy D. Acceptable use policy

Time of day restrictions

Which of the following can be implemented to ensure an employee cannot use the system outside of normal business hours? A. Time of day restrictions B. Implicit deny C. Account expiration D. Two factor authentication

Time of day restrictions

A security administrator wants to prevent users in sales from accessing their servers after 6:00 p.m., and prevent them from accessing accounting's network at all times. Which of the following should the administrator implement to accomplish these goals? (Select TWO). A. Separation of duties B. Time of day restrictions C. Access control lists D. Mandatory access control E. Single sign-on

Time of day restrictions, access control lists

Which of the ff. are required when implementing Kerberos for authentication and authorization? (Select two.)

Time synchronization, Ticket granting server

A NIPS is primarily used for which of the following purposes? A. To monitor network traffic in promiscuous mode B. To alert the administrator to known anomalies C. To log any known anomalies D. To take action against known threats

To take action against known threats

Which of the following is an example of authentication using something a user has and something a user is? A. Username and PIN B. Token and PIN C. Password and retina scan D. Token and fingerprint scan

Token and fingerprint scan

Which of the ff. is an example of three-factor authentication?

Token device, Keystroke analysis, Cognitive question

Which of the following is an example of three-factor authentication

Token device, keystroke analysis, cognitive question

Which of the following allows a user to have a one-time password? A. Biometrics B. SSO C. PIV D. Tokens

Tokens

Organizational policy requiring employees to login using their username and password and a random number from their key fob is an example of: A. two factor authentication. B. four factor authentication. C. single factor authentication. D. three factor authentication.

Two factor authentication

Which of the following is BEST used for providing protection against power fluctuation? A. Generator B. Voltmeter C. UPS D. Redundant servers

UPS

Which of the following identification and authentication factors are often well-known or easy to discover by others on the same network or system?

Username

Which of the following is used for identification?

Username

Which of the ff. is an example of a decentralized privilege management solution?

Workgroup

Which of the following is an example of decentralized privilege management solution?

Workgroup

Which of the following appears to the user as a legitimate site but is in fact an attack from a malicious site? A. Phishing B. DoS C. XSRF D. XSS

XSRF

When would choosing to do nothing about an identified risk be acceptable?

When the cost of protecting the asset is greater than the potential loss

Which of the following is MOST likely occurring if a website visitor has passwords harvested from the web browser's cache? A. Buffer overflow B. XSRF C. Cookies D. Pharming

XSRF

A user reports a problem with resetting a password on the company website. The help desk determined the user was redirected to a fraudulent website. Which of the following BEST describes attack type? A. Spyware B. Logic bomb C. XSS D. Worm

XSS

Which of the following would MOST likely contain a <SCRIPT> tag? A. Cookies B. XSS C. DOS D. Buffer overflow

XSS

The BEST way to protect data-at-rest from an attacker is: A. strong authentication. B. restricting read permission. C. secure network protocols. D. whole disk encryption.

Whole disk encryption

Which of the following transmission types would an attacker most likely use to try to capture data packets? A. Shielded twisted pair B. Fiberoptic C. Bluesnarfing D. Wireless

Wireless

Due to a merger with another company, standardization is now being imposed throughout the company. As a result of this, the sales group must be renamed marketing. Which of the following commands will accomplish this?

groupmod -n marketing sales

A user wants to edit a file that they currently have read-only rights to; however, they are unable to provide a business justification, so the request is denied. This is the principle of: A. separation of duties. B. job-based access control C. least privilege. D. remote access policy.

Least Privilege

Which of the following is the security concept that describes a user who only has enough access to complete their work? A. Least privilege B. Single sign-on C. Explicit allow D. Implicit deny

Least Privilege

When returning to the rebuilt primary site, the salvage team will restore or return what process first.

Least business-critical

In order to help maintain system security, employees are only given rights to perform their current job function. Which of the following BEST describes this practice? A. Implicit deny B. Job rotation C. Separation of duties D. Least privilege

Least privilege

Which of the following best practices would a security administrator implement in order to prevent one user from having too many administrative rights? A. Complex passwords B. Least privilege C. Job rotation D. System accounts with minimal rights

Least privilege

Limiting access to a file resource to only the creator by default, is an example of applying which of the following security concepts? A. Behavior-based security B. Logical tokens C. Least privilege D. Role-based access control

Least privileges

Which of the following increases the key space of a password the MOST? A. Letters, numbers, and special characters B. 25 or more alpha-numeric characters C. Two-factor authentication D. Sequential alpha-numeric patterns

Letters, numbers, and special characters

On network devices where strong passwords cannot be enforced, the risk of weak passwords is BEST mitigated through the use of which of the following? A. Limited logon attempts B. Removing default accounts C. Reverse proxies D. Input validation

Limited logon attempts

Within the "/etc/security/limits.conf file", you notice the ff. entry: @guest hard maxlogins 3

Limits the number of max logins from the guest group of three.

Within the /etc/security/limits.conf file you notice the following entry @guests hard maxlogins 3 What effect does the line have on the linux system?

Limits the number of max logins from the guest group to three

The chain of custody is used for what purposes

Listing people coming into contact with evidence

Which of the following devices is used to optimize and distribute data workloads across multiple computers or networks? A. Load balancer B. URL filter C. VPN concentrator D. Protocol analyzer

Load balancer

A security administrator is in charge of a datacenter, a hot site and a cold site. Due to a recent disaster, the administrator needs to ensure that their cold site is ready to go in case of a disaster. Which of the following does the administrator need to ensure is in place for a cold site? A. Location with all required equipment loaded with all current patches and updates B. Location with duplicate systems found in the datacenter C. Location near the datacenter that meets power requirements D. Location that meets power and connectivity requirements

Location that meets power and connectivity requirements

Which of the following should be used to help prevent device theft of unused assets? A. HSM device B. Locking cabinet C. Device encryption D. GPS tracking

Locking cabinet

Which of the following account policies would be enforced if a user tried to log into their account several times and was disabled for a set amount of time? A. Recovery B. Expiration C. Lockout D. Disablement

Lockout

Which of the following controls is an example of a physical access control method?

Locks on doors

A disgruntled employee inserts additional code into the payroll system which will activate only if the employee is dismissed. Which of the following BEST describes this type of threat? A. Logic bomb B. Backdoor C. Rootkit D. Spyware

Logic Bomb

A user reports that they opened an attachment from an email received through a distribution list. At a later date, several computers started behaving abnormally. Which of the following threats has MOST likely infected the computer? A. Pop-ups B. Spyware C. Spam D. Logic bomb

Logic Bomb

The newly hired security administrator for a company suspects that the previous security administrator has maliciously left code to corrupt the logging systems in 30 days. Which of the following is suspected to be in the system? A. Virus B. Trojan C. Logic bomb D. Spyware

Logic bomb

Which of the following combinations of items would constitute a valid three factor authentication system? A. Password, retina scan, and a one-time token B. PIN, password, and a thumbprint C. PKI smartcard, password and a one-time token D. Fingerprint, retina scan, and a hardware PKI token

Password, retina scan, and a one time token

Which of the following is the BEST example of a physical security policy? A. All doors to the server room must have signage indicating that it is a server room. B. All server room users are required to have unique usernames and passwords. C. All new employees are required to be mentored by a senior employee for their first few months on the job. D. New server room construction requires a single entrance that is heavily protected.

New server room construction requires a single entrance that is heavily protected

A Black Box assessment of an application is one where the security assessor has: A. access to the source code and the development documentation. B. no access to the application's source code and development documentation. C. access to the UAT documentation but not the source code. D. no access to the source code but access to the development documentation.

No access to the application's source code and development documentation

Which is the star property of Bell-LaPadula?

No write down

A penetration tester is required to conduct a port scan on a network. Which of the following security tools can be used to conduct this scan? (Select TWO). A. Kismet B. Snort C. netcat D. nslookup E. Nmap

Netcat, Nmap

Which of the following security measures can be used with 802.1x? A. Network address translation B. Network access control C. IPSec VPNs D. Internet content filter

Network Access Control

Which of the following tools can execute a ping sweep? A. Protocol analyzer B. Anti-virus scanner C. Network mapper D. Password cracker

Network Mapper

Which of the following tools can execute a ping sweep? A. Protocol analyzer B. Anti-virus scanner C. Networkmapper D. Password cracker

Network Mapper

Which of the following tools will allow a technician to detect devices and associated IP addresses on the network? A. Network intrusion detection software B. Network mapping software C. Port scanner D. Protocol analyzers

Network Mapping Software

When is BCP or DRP design and development actually completed?

Never

Which of the following is the BEST mitigation method to implement when protecting against a discovered OS exploit? A. NIDS B. Patch C. Antivirus update D. HIDS

Patch

Which of the following practices is MOST relevant to protecting against operating system security flaws? A. Patch management B. Antivirus selection C. Network intrusion detection D. Firewall configuration

Patch Management

Which of the following should a security administrator implement to ensure there are no security holes in the OS? A. Encryption protocols B. Firewall definitions C. Patch management D. Virus definitions

Patch Management

Which of the following is provided at a cold site? A. Fully operational equipment and installed network equipment B. Live redundant computers, network connections and UPS C. Active network jacks D. New equipment ready to be installed

New equipment ready to be installed

Which of the following is a legal contract between the organization and the employee that specifies the employee is not to disclose the organization's confidential information?

Non-disclosure agreement

Which of the following describes why the sender of an email may encrypt the email with a private key? A. Confidentiality B. Non-repudiation C. Transmission speed D. Transport encryption

Non-repudation

By definition, which security concept uses the ability to prove that a sender sent an encrypted message

Non-repudiation

Using a digital signature during an online transaction is a form of: A. Key management. B. Availability. C. Confidentiality. D. Non-repudiation.

Non-repudiation

When a sender encrypts a message using their own private key, what security service is being provided to the recipient

Non-repudiation

Which of the following solutions would an administrator MOST likely perform in order to keep upto- date with various fixes on different applications? A. Service pack installation B. Patch management C. Different security templates D. Browserhotfixes

Patch Management

Regression testing and deployment are part of the: A. Least privilege principle. B. Vulnerability assessment process. C. Patch management process. D. Disaster recovery process.

Patch Management Process

Which of the ff. is the most common form of authentication?

Password

Which of the following is the most common form of authentication?

Password

Which operating system hardening procedure can be implemented to ensure all systems have the most up-todate version available? A. Patch management B. Configuration baselines C. Group policies D. Security templates

Patch management

IPSec provides which of the following? A. NAT traversal B. Payload encryption C. New IP headers D. Payload compression

Payload encryption

Which of the following tools provides the MOST comprehensive view of the network's security? A. Vulnerability assessment B. Network anomaly detection C. Penetration test D. Network mapping program

Penetration Test

Which of the following is the way of actively testing security controls on a system? A. White box testing B. Port scanning C. Penetration testing D. Vulnerability scanning

Penetration Testing

A disaster recovery plan should include all but which of the following

Penetration testing

Which of the following assessments is directed towards exploiting successive vulnerabilities to bypass security controls? A. Vulnerability scanning B. Penetration testing C. Port scanning D. Physical lock testing

Penetration testing

Penetration testing should only be used during controlled conditions with express consent of the system owner because: A. white box penetration testing cannot identify zero day exploits. B. vulnerability scanners can cause massive network flooding during risk assessments. C. penetration testing passively tests policy controls and can identify vulnerabilities. D. penetration testing actively tests security controls and can cause system instability.

Penetration testing actively tests security controls and can cause system instability

Which of the following allows management to track whether staff members have accessed an authorized area? A. Physical tokens B. Physical access logs C. Man-traps D. Hardware locks

Physical Access Logs

The administrator needs to set permissions for the new print server for a company comprised of 320 people in 18 departments. Each department has its own set of printers. Which of the following options is the BEST way to do this? A. Place all the people into distribution groups. Assign printer access by access group. B. Place all the people into departmental groups. Assign printer access by matching individuals to printer groups. C. Place all the people into departmental groups. Assign access to all printers for each group. D. Place all the people into departmental groups. Assign printer access by matching group to department.

Place all the people into departmental groups. Assign printer access by matching group to department

An intruder has gained access to a server and installed an application to obtain credentials. Which of the following applications did the intruder MOST likely install? A. Account dictionary B. Vulnerability scanner C. Protocol analyzer D. Password cracker

Password Cracker

Which of the following is a trusted OS implementation used to prevent malicious or suspicious code from executing on Linux and UNIX platforms? A. SELinux B. vmlinuz C. System File Checker (SFC) D. Tripwire

SELinux

Which of the following are examples of single sign-on authentication solutions?

SESAME and Kerberos

Which of the following file transfer protocols is an extension of SSH? A. FTP B. TFPT C. SFTP D. FTPS

SFTP

Which of the following is the file transfer function that utilizes the MOST secure form of data transport? A. TFTP B. FTP active C. FTP passive D. SFTP

SFTP

Which of the following would be MOST useful for a security technician to run on a single, standalone machine with no network interface to verify its overall security posture? A. Password cracker B. Protocol analyzer C. Networkmapper D. Port scanner

Password Cracker

Which of the following controls would the security administrator implement if clients have to use at least ten upper and lower case alpha-numeric characters and special symbols? A. Password complexity B. Username lockout C. File encryption strength D. Account disablement

Password complexity

As a network administrator you are asked to recommend a secure method of transferring data between hosts on a network. What two protocols might you recommend?

SFTP - Secure File Transfer Protocol SCP - Secure Copy Protocol

Which of the following can be used to create a unique identifier for an executable file? A. DES B. Blowfish C. NTLM D. SHA

SHA

Which of the following is used to provide a fixed-size bit-string regardless of the size of the input source? A. SHA B. 3DES C. PGP D. WEP

SHA

Which of the ff. does not or cannot produce a hash value of 128 bits?

SHA-1

Which of the ff. is the strongest hashing algorithm?

SHA-1

Which of the following is the strongest hashing algorithm

SHA-1

After completing a forensic image of a hard drive, which of the following can be used to confirm data integrity? A. Chain of custody B. Image compression C. AES256 encryption D. SHA512 hash

SHA512 Hash

Which of the following protocols can be implemented to monitor network devices? A. IPSec B. FTPS C. SFTP D. SNMP

SNMP

Which of the following protocols would an administrator MOST likely use to monitor the parameters of network devices? A. SNMP B. NetBIOS C. ICMP D. SMTP

SNMP

Which of the following services should be turned off on a printer to prevent malicious reconnaissance attempts? A. FTP B. Spooler C. SNMP D. IP printing

SNMP

Which of the following is MOST likely to occur if the input of a web form is not properly sanitized? (Select TWO). A. SQL injection B. Backendfile system crash C. Web load balancing D. Cross-site scripting E. Logic bomb

SQL Injection, Cross-site scripting

A security administrator is analyzing the packet capture from an IDS triggered filter. The packet capture shows the following string: a or1 ==1-- Which of the following attacks is occurring? A. Cross-site scripting B. XML injection C. Buffer overflow D. SQL injection

SQL injection

Telnet is inherently insecure its communications is in plain text and easily intercepted. Which of the following is an acceptable alternative to Telnet

SSH

Which of the following is the MOST common way to allow a security administrator to securely administer remote *NIX based systems? A. SSH B. IPSec C. PPTP D. SSL/TLS

SSH

Which of the following protocols assists in identifying a user, by the generation of a key, to establish a secure session for command line administration of a computer? A. SFTP B. FTP C. SSH D. DNS

SSH

Which of the following protocols can be used to securely manage a network device from a remote connection

SSH

Which of the following secure protocols is MOST commonly used to remotely administer Unix/Linux systems? A. SSH B. SCP C. SFTP D. SNMP

SSH

SFTP uses which mechanism to provide security for authentication and data transfer?

SSH - Secure Shell

Which of the following uses TCP port 22 by default? A. SSL, SCP,andTFTP B. SSH, SCP, and SFTP C. HTTPS, SFTP,andTFTP D. TLS, TELNET, and SCP

SSH, SCP, and SFTP

Which of the following can be disabled to prevent easy identification of a wireless network? A. WEP B. MAC filtering C. SSID D. LEAP

SSID

FTPS uses which mechanism to provide security for authentication and data transfer?

SSL

Which protocol does HTTPS use to offer greater security in Web transactions

SSL

Which security mechanism can be used to harden or protect e-commerce traffic from Web servers?

SSL

You are purchasing a hard disk over the Internet from an online retailer. What does your browser use to ensure the other cannot see your credit card number on the Internet

SSL

You want to allow traveling users to connect to your private network through the Internet. Users will connect from various locations including airports, hotels, and public access points such as coffee shops and libraries. As such, you won't be able to configure the firewalls that might be controlling access to the Internet in these locations.

SSL

Which of the following protocols are often added to other protocols to provide secure transmission of data

SSL, TLS

Which of the following is a security best practice that allows a user to have one ID and password for all systems? A. SSO B. PIV C. Trusted OS D. Token

SSO

Which of the following logical controls does a flood guard protect against? A. Spanning tree B. Xmas attacks C. Botnet attack D. SYN attacks

SYN Attacks

Which of the following is MOST commonly implemented to transport network device logs to a logging server? A. SOCKS B. SHTTP C. SYSLOG D. SMTP

SYSLOG

Which of the following protocols correspond to port 514 by default? A. SYSLOG B. SNMP C. IMAP D. FTP

SYSLOG

A server needs to be configured to allow the sales department ability to read and write a file. Everyone else in the company only needs read access. Which of the following access control lists will do this? A. Sales: Read=Allow; Write=Allow Everyone: Read=Allow; Write=None B. Sales: Read=Allow; Write=Allow Everyone: Read=Deny; Write=Deny C. Sales: Read=None; Write=Allow Everyone: Read=Allow; Write=Allow D. Sales: Read=Allow; Write=Allow Everyone: Read=None; Write= None

Sales: Read=Allow; Write=Allow Everyone: Read=Allow; Write=None

Mary wants to send a message to Sam so that only Sam can read it. Which key would be used to encrypt the message?

Sam's public key

Mary wants to send a message to Sam so the only Sam can read it. Which key would be used to encrypt the message

Sam's public key

Which type of media preparation is sufficient for media that will be reused in a different security context within your organization?

Sanitation

Which type of media preparation is sufficient for media that will be reused in a different security context with your organization?

Sanitization

Which type of media preparation is sufficient for media that will be reused in a different security context within your organization

Sanitization

Which type of media preparation is sufficient for media that will be reused in a different security context within your organization?

Sanitization

You have purchased new computers and will be disposing of your old computers. Instead of recycling the computers, you decide to resell them through a local liquidator. Computers were previously not used for storing sensitive information. What should you do prior to getting rid of the computers

Sanitize the hard drives

You have installed anti-virus software on the computers on your network. You update the definition and engine files and configure the software to update those files every day. What else should you do to protect you systems from malware?

Schedule regular full system scans and educate users about malware

Which of the following can be implemented that will only prevent viewing the home screen on a mobile device if left momentarily unattended? A. Whole disk encryption B. Screen lock C. Cable lock D. Remote wipe

Screen lock

The strength of a cryptosystem is dependent upon which of the ff.?

Secrecy of the key

Which of the following is used to both deploy and reapply baseline security configurations? A. Performance baseline B. Security agent C. Security template D. Configuration baseline

Security Template

You want to use CCTV as a preventative security measure. Which of the following is a requirement for your plan?

Security guards

Which of the following is not an example of a service level agreement

Security policy design

Which of the following can be implemented as an OS hardening practice to mitigate risk? A. Domain name kiting B. Removable storage C. Input validation D. Security templates

Security templates

Exploitation of security vulnerabilities is used during assessments when which of the following is true? A. Security testers have clear and written authorization to conduct vulnerability scans. B. Security testers are trying to document vulnerabilities without impacting network operations. C. Network users have permissions allowing access to network devices with security weaknesses. D. Security testers have clear and written authorization to conduct penetration testing.

Security testers have clear and written authorization to conduct penetration testing

Isolation mode on an AP provides which of the following functionality types? A. Segmentation of each wireless user from other wireless users B. Disallows all users from communicating directly with the AP C. Hides the service set identifier D. Makes the router invisible to other routers

Segmentation of each wireless user from other wireless users

Which of the following is an example of requiring users to have a password that consists of alphanumeric and two special characters? A. Password complexity requirements B. Password recovery requirements C. Password length requirements D. Password expiration requirements

Password complexity requirements

Which of the following characteristics distinguishes a virus from a rootkit, spyware, and adware? A. Eavesdropping B. Process hiding C. Self-replication D. Popup displays

Self-Replication

What is the primary distinguishing characteristic between a worm and a logic bomb?

Self-replication

Which of the following characteristics distinguishes a virus from a rootkit, spyware, and adware? A. Eavesdropping B. Process hiding C. Self-replication D. Popup displays

Self-replication

In a standard PKI implementation, which of the following keys is used to sign outgoing messages? A. Sender's private key B. Recipient's public key C. Sender's public key D. Recipient's private key

Sender's private key

A system administrator wants to verify that the corporate users are following the security policy on password complexity requirements. Which of the following could be used to verify the passwords? A. Password hashing B. Password hardening C. Password enumeration D. Password cracking

Password cracking

Which of the following is an example of forcing users to change their password every 90 days? A. Password recovery requirements B. Password length requirements C. Password expiration requirements D. Password complexity requirements

Password expiration requirements

Which of the following is an example of requiring users to have a password of 16 characters or more? A. Password recovery requirements B. Password complexity requirements C. Password expiration requirements D. Password length requirements

Password length requirements

Which of the following is an example of allowing a user to perform a self-service password reset? A. Password length B. Password recovery C. Password complexity D. Password expiration

Password recovery

A receiver wants to verify the integrity of a message received from a sender. A hashing value is contained within the digital signature of the sender. What must the receiver use to access the hashing value to the verify the integrity of the transmission

Sender's public key

A receiver wants to verify the integrity of a message received from a sender. A hashing value is contained within the digital signature of the sender. What must the receiver use to access the hashing value to verify the integrity of the transmission?

Sender's public key

The success of a user security education and awareness plan is largely dependent on support from: A. contractors. B. project management. C. human resources. D. senior management.

Senior Management

Who has the responsibility for the development of a security policy?

Senior management

Information classification is used to protect which of the following? A. Best practices B. Phishing attacks C. Clustering D. Sensitive data

Sensitive data

Which of the following should be performed if a smartphone is lost to ensure no data can be retrieved from it? A. Device encryption B. Remote wipe C. Screen lock D. GPS tracking

Remote Wipe

What does a remote access server use for authorization?

Remote access policies

Several classified mobile devices have been stolen. Which of the following would BEST reduce the data leakage threat? A. Use GPS tracking to find the devices. B. Use stronger encryption algorithms. C. Immediately inform local law enforcement. D. Remotely sanitize the devices.

Remotely sanitize the device

A security manager decides to assign the daily responsibility of firewall and NIDS administration to different technicians. This is an example of which of the following? A. Job rotation B. Implicit deny C. Separation of duties D. Least privilege

Separation of duties

An application programmer at a company conducts security assessments and reports findings to senior management. Which of the following principles does this scenario violate? A. Separation of duties B. Job rotation C. Vulnerability assessment D. Least privilege

Separation of duties

The security policy at a company clearly specifies that server administrators cannot have access to log servers or permissions to review log files. These rights are granted only to security administrators. This policy is an example of which of the following industry best practices? A. Separation of duties B. Implicit deny C. Privilege escalation D. Job rotation

Separation of duties

Which of the following would be implemented to provide a check and balance against social engineering attacks? A. Password policy B. Single sign-on C. Separation of duties D. Biometric scanning

Separation of duties

Which security principle prevents any one administrator from having sufficient access to compromise the security of the overall IT solution?

Separation of duties

You want to make sure that any reimbursement checks issued by your company cannot

Separation of duties

You want to make sure that any reimbursement checks issued by your company cannot be issued by a single person. Which principle should you implement to accomplish this goal?

Separation of duties

The company's NIDS system is configured to pull updates from the vendor and match traffic patterns based on these updates. Which of the following BEST describes this configuration? A. Signature-based B. OVAL-based C. Anomaly-based D. Behavior-based

Signature-based

Which of the following monitoring technology types is MOST dependent on receiving regular updates? A. Signature-based B. Kerberos-based C. Behavior-based D. Anomaly-based

Signature-based

Centrally authenticating multiple systems and applications against a federated user database is an example of: A. smart card. B. common access card. C. single sign-on. D. access control list.

Single Sign-On

The company president wants to replace usernames and passwords with USB security tokens for company systems. Which of the following authentication models would be in use? A. Two factor B. Form factor C. Physical factor D. Single factor

Single factor

Which of the following authentication models is the MOST vulnerable to password crackers? A. Two factor B. Physical tokens C. Single factor D. Three factor

Single factor

Of the following cables, which offer the best protection against EMI

Single mode fiber optic cable

If continuity plans are not regularly exercised, which of the following aspects of business continuity planning are often overlooked until a disaster occurs? A. Zero day exploits B. Succession planning C. Tracking of man hours D. Single points of failure

Single points of failure

A user logs onto a laptop with an encrypted hard drive. There is one password for unlocking the encryption and one password for logging onto the network. Both passwords are synchronized and used to login to the machine. Which of the following authentication types is this? A. Two factor B. Biometric C. Single sign-on D. Three factor

Single sign-on

Which of the following authentication models often requires different systems to function together and is complicated to implement in non-homogeneous environments? A. Three factor authentication B. Single sign-on C. One factor authentication D. Two factor authentication

Single sign-on

Which of the ff. is a hardware device that contains identification information and which can be used to control building access or computer logon?

Smart Card

Which of the following is hardware device that contains identification information and which can be used to control building access or computer logon

Smart Card

Which of the following has the capability to perform onboard cryptographic functions? A. Smartcard B. ACL C. RFID badge D. Proximity badge

Smartcard

Which of the following is an example of two factor authentication? A. PIN and password B. Smartcard and token C. Smartcard and PIN D. Fingerprint and retina scan

Smartcard and PIN

Which of the following is an advantage of an employer providing smartphones to their employees instead of regular cellular phones? A. Smartphones can be tied to multiple PCs for data transferring. B. Smartphone calls have a second layer of encryption. C. Smartphones can encrypt and password protect data. D. Smartphones can be used to access open WAPs for coverage redundancy.

Smartphones can be used to access open WAPs for coverage redundancy

What form of cryptography is "not" scalable as a stand-alone system for use in very large and ever expanding environments where data is frequently exchanged between different communication partners?

Symmetric cryptography

When protection of the content of a message is required, which of the ff. cryptography solutions should be employed?

Symmetric encryption

When protection of the content of a message is required, which of the following cryptography solution should be employed

Symmetric encryption

What form of cryptography is best suited for bulk encryption because it is so fast

Symmetric key cryptography

What form of cryptography is best suited for bulk encryption because it is so fast?

Symmetric key cryptography

Which of the ff. forms of cryptography is best implemented in hardware?

Symmetric steam

A device which is synchronized to an authentication server is which type of authentication?

Synchronous token

A device which is synchronized to an authentication server is which type of authentication?

Synchronous token?

Which of the following logs would MOST likely indicate that there is an ongoing brute force attack against a servers local administrator account? A. Firewall B. System C. Performance D. Access

System (System logs will frequently tell you what was accessed and in what manner. These logs are usually explicit in describing the events that occurred during a security violation.)

A network administrator changes the default users and passwords on an 802.11n router. Which of the following is an example of network management? A. System hardening B. Rule-based management C. Network separation D. VLAN management

System hardening

You are teaching new users about security and passwords. Which example of the passwords would be the most secure password?

T1a73gZ9

Which of the ff. protocols can be used to centralize remote access authentication?

TACACS

When granting access, which of the following protocols uses multiple-challenge responses for authentication, authorization and audit? A. TACACS B. TACACS+ C. LDAP D. RADIUS

TACACS+

Which of the ff. are methods for providing centralized authentication, authorization for remote access? (Select two.)

TACACS+ , RADIUS

Which of the following environmental controls would require a thermostat within the datacenter? A. Airflowcontrol B. Moisture control C. Temperature control D. Fire suppression

Temperature control

Which of the following are typically associated with human resource security policies (Select two)

Termination, Background checks

You have recently experienced a security incident with one of your servers. After some research, you determine that the hotfix #569489 that has recently been released would have protected the server. What recommendations should you follow when applying the hotfix?

Test the hotfix then apply it to all servers

Proper planning for disaster recovery includes which of the following? A. Testing the plan on a regular basis B. Having system administrators electronically sign the plan C. Documenting all HDD serial numbers D. Executing the continuity plan at random

Testing the plan on a regular basis

Which of the following is true when a user browsing to an HTTPS site receives the message: "The site's certificate is not trusted'? A. The certificate has expired and was not renewed. B. The CA is not in the browser's root authority list. C. The intermediate CA was taken offline. D. The CA is not in the default CRL

The CA is not in the browser's root authority list

Which of the following defines the role of a root certificate authority (CA) in PKI? A. The root CA is the recovery agent used to encrypt data when a user's certificate is lost. B. The CA stores the user's hash value for safekeeping. C. The CA is the trusted root that issues certificates. D. The root CA is used to encrypt email messages to prevent unintended disclosure of data

The CA is the trusted root that issues certificates

An SSL client has determined that the Certificate Authority (CA) issuing a server's certificate is on its list of trusted CAs. What is the next step in verifying the server's identity

The CA's public key must validate the CA's digital signature on the server certificate

While browsing the Internet, an administrator notices their browser behaves erratically, appears to download something, and then crashes. Upon restarting the PC, the administrator notices performance is extremely slow and there are hundreds of outbound connections to various websites. Which of the following BEST describes what has occurred? A. The PC has become part of a botnet. B. The PC has become infected with spyware. C. The PC has become a spam host. D.The PC has become infected with adware

The PC has become part of a botnet

Which of the following BEST describes how the private key is handled when connecting to a secure web server? A. The key is not shared and remains on the server B. Anyone who connects receives the key C. Only users from configured IP addresses received the key D. All authenticated users receive the key

The key is not shared and remains on the server

When used properly, a one time pad is considered an unbreakable algorithm because: A. it is a symmetric key. B. it uses a stream cipher. C. the key is not reused. D. it is based on the generation of random numbers

The key is not reused

How many keys are used with Public Key Cryptography?

Two

How many keys are used with asymmetric or public key cryptography

Two

How many keys are used with asymmetric or public key cryptography?

Two

Which of the following protocols allows for secure transfer of files? (Select TWO). A. ICMP B. SNMP C. SFTP D. SCP E. TFTP

CD

Which of the ff. are requirements to deploy Kerberos on a network? (Select two.)

A centralized database of users and password, Time synchronization between devices

Which IPSec sub protocol provides data encryption

Encapsulating Security Payload (ESP)

Which of the following is not a valid example of steganography

Encrypting a data file with an encryption key

Risk can be managed in the following ways EXCEPT: A. mitigation. B. acceptance. C. elimination. D. transference.

Mitigation

Which of the following passwords have the MOST similar key space? (Select TWO). A. AnDwWe9 B. check123 C. Mypassword!2~ D. C0mPTIA E. 5938472938193859392

AnDwWe9, C0mPTIA

Which of the ff. is a form of mathematical attack against the complexity of a cryptosystem's algorithm?

Analytic Attack

Which of the following is the term for the process of validating a subject's identity?

Authintication

What is mutual authentication?

A process by which each party in an online communication verifies the identity of the other party

You have conducted a risk analysis to protect a key company asset. You identify the following values: Asset Value = 400 Exposure Value = 75 Anualized Rate of Occurence = .25 What is the Single Loss Expectancy(SLE)?

300

Which ports does LDAP use by default? (Select two.)

389 and 636

Which of the following encryption implementations would be the MOST secure? A. 3DES B. SHA1 C. MD4 D. WEP

3DES

Which of the following uses multiple encryption keys to repeatedly encrypt its output? A. AES256 B. AES128 C. DES D. 3DES

3DES

Which of the ff. ports are used with TACACS?

49

In which of the following locations can password complexity be enforced via group policy? A. Domain controllers B. Local SAM databases C. ACLs D. NAC servers

Domain controllers

Which of the following contains a database of users and passwords used for authentication? A. CHAP B. SAM C. TPM D. DNS

SAM

What is the recommended humidity level for a server rooms

50%

You want to use Kerberos to protect LDAP authentication. Which authentication mode should you choose?

SASL

Which of the following is the least effective power loss protection for computer systems

Surge protector

You want to use CCTV to increase the physical security of your building. Which of the following camera types would offer the sharpest image at the greatest distance under the lowest lighting conditions?

500 resolution, 50mm, .05 LUX

Which of the following ports is susceptible to DNS poisoning? A. 23 B. 8080 C. 80 D. 53

53

You want to deploy SSL to protect authentication traffic with you LDAP-based directory service. Which port would this use?

636

Which of the following ports would need to be open to allow TFTP by default? A. 69 B. 110 C. 137 D. 339

69

You have conducted a risk analysis to protect a key company asset. You identify the following values: Asset value = 400 Exposure factor = 75 Annualized Rate of Occurrence = .25 What is the Annualized Loss Expectancy(ALE)?

75

Which of the following technologies requires encryption and authentication? A. WEP B. 802.1x C. 802.11n D. TKIP

802.1x

Which of the ff. principles is implemented in a mandatory access control model to determine access to an object using classification levels?

Need to know

Which file should you edit to limit the amount of concurrent logins for a specific user?

/etc/security/limits.conf

Which file should you edit to limit the amount of concurrent logins for a specific user? (Tip: Enter the full path to the file.)

/etc/security/limits.conf

Which directory contains a set of configuration file templates that are copied into a new user's home directory when it is created? (enter the full path to the directory)

/etc/skel

Which file stores BASH preferences for the gshant user account? (enter the full path)

/home/gshant/.bash_profile

Your network performs a full back every night. Each Sunday, the previous night's backup tape is archived. Wednesday morning the storage system fails. How many restore operations will you need to perform to recover all the data

1

Which of the following principles is implemented in a mandatory access control model to determine access to an object using classification levels?

Need to know

If an organizatin shows sufficient due care, which burden is eliminated in the event of a security breach?

Negligence

If an organization shows sufficient due care, which burden is eliminated in the event of a security breach

Negligence

Jane has recently implemented a new network design at her organization and wishes to passively identify security issues with the new network. Which of the following should Jane perform? A. Vulnerability assessment B. Black box testing C. White box testing D. Penetration testing

A

What types of key or keys are used in symmetric cryptography?

A shared private key

Jane, a security administrator, has observed repeated attempts to break into a server. Which of the following is designed to stop an intrusion on a specific server? A. HIPS B. NIDS C. HIDS D. NIPS

A

Which of the following security tools can be used for vulnerability scanning? A. Nessus B. RADIUS C. L0phtcrack D. Milw0rm

Nessus

Which of the following would Sara, a security administrator, utilize to actively test security controls within an organization? A. Penetration test B. Baselining C. Code review D. Vulnerability scan

A

Which of the following is the BEST solution for an administrator to implement in order to learn more about the zeroday exploit attacks on the internal network? A. A stateful firewall B. An IDS C. A Honeypot D. A HIDS

A Honeypot

Which of the ff. best describes high amplification when applied to hashing algorithms?

A small change in the message results in a big change in the hash value.

Which of the following best describes high amplifications when applied to hashing algorithms

A small change in the message results in a big change in the hash value.

You want to use CCTV to increase your physical security. You want to be able to remotely control the camera position. Which type of camera should you choose?

PTZ

The session keys employed by SSL (Secure Socket Layer) are available in what bit lengths

128 bit and 40 bit

Which of the following ports are used for NetBIOS by default? (Select TWO). A. 135 B. 139 C. 143 D. 443 E. 445

139, 445

Sara, a security administrator, has been tasked with explaining smart cards to the company's management team. Which of the following are smart cards? (Select TWO). A. DAC B. Tokens C. CAC D. ACL E. PIV

CE

Your network uses the following backup strategy: Full backup every Sunday night, Differential backup Monday through Saturday nights. Thursday morning the storage system fails. How many restore operations will you need to perform to recover all the data

2

Which of the ff. are true concerning the Advanced Encryption Standard (AES) symmetric block cipher? (Select two.)

AES uses a variable-length block and key length (128-, 192-, or 256-bit keys)., AES uses the Rijndael block cipher.

Which of the ff. algorithms are used in symmetric encryption? (Select Three.)

AES, Blowfish, 3DES

Which of the following is an example of two-factor authentication?

A token device and a PIN

When used to encrypt transmissions, which of the following is the MOST resistant to brute force attacks? A. SHA B. MD5 C. 3DES D. AES256

AES256

Which of the ff. is an example of two-factor authentication?

A Token device and a PIN

In the /etc/shadow file which character field indicates that a standard user account is locked?

!

In the /etc/shadow file, which character in the password field indicates that a standar user account is locked?

!

Which useradd option displays the default values specified in the /etc/default/useradd file.

-D

Which of the following firewall rules would only block tftp traffic and record it? A. deny udp any server log B. deny udp any server eq 69 C. deny tcp any server log D. deny udp any server eq 69 log

D

Which of the following is MOST closely associated with BitLocker? A. ACL B. DOS C. DLP D. TPM

D

Which of the following protocols allows a user to selectively encrypt the contents of an email message at rest? A. SSL/TLS B. Digital signature C. Secure SMTP D. S/MIME

S/MIME

Which "chage" option keeps a user from changing password every two weeks?

-m 33

Which chage option keeps a user from changing password every two weeks?

-m 33

Which of the following is a difference between TFTP and FTP? A. TFTP is slower than FTP. B. TFTP is more secure than FTP. C. TFTP utilizes TCP and FTP uses UDP. D. TFTP utilizes UDP and FTP uses TCP.

D

You are configuring a Linux system for 5 different users. Before you create the user accounts, you need to ensure that specific commands execute clean up tasks when the user logs out of the Linux system. You want to reduce redundant actions by configuring the commands once for all users that will be created on the system. Where should you configure the commands? 1) /etc/skel/.bash_logout 2) ~/.bash_logout 3) ~/.bash_profile 4) /etc/profile

1) /etc/skel/.bash_logout

What would be the outcome of the following command? userdel -r jjones 1) The user account, jjones, would be deleted along with jjones' home directory. 2) The user jjones' home directory would be deleted, but the user account would still exist. 3) The user account, jjones, would be deleted, but jjones' home directory would be left untouched. 4) The user account, jjones, would be deleted along with jjones' home directory and all files owned by jjones.

1) The user account, jjones, would be deleted along with jjones' home directory.

Which of the following utilities would you typically use to lock a user account? (select two) 1) passwd 2) useradd 3) usermod 4) userdel

1) passwd 3) usermod

A user with an account name of larry has just been terminated from the company. There is good reason to believe that the user will attempt to access and damage the files in the system in the very near future. Which command below will disable or remove the user account from the system and remove his home directory? 1) userdel -r larry 2) userdel -home larry 3) userdel larry 4) userdel -h larry

1) userdel -r larry

A programmer named Brandon calls with an issue. He is currently using the C shell each time he logs in, but has been told by his manager to start using the Bash shell. Which command will change brandon's shell to the desired setting? 1) usermod -s /bin/bash brandon 2) usermod brandon /bin/bash 3) useradd brandon /bin/bash 4) userchange -a brandon /bin/bash

1) usermod -s /bin/bash brandon

A system administrator sees a firewall rule that applies to 10.4.4.58/27. Which of the following IP address ranges are encompassed by this rule? A. 10.4.4.27 10.4.4.58 B. 10.4.4.32 10.4.4.63 C. 10.4.4.58 10.4.4.89 D. 10.4.4.58 10.4.4.127

10.4.4.32 10.4.4.63

You need to create a user account with these specific parameters: Use pmorrill as the login name. Use Paul Morrill as the comment. Use /home/pmorrill_temp as the home directory. Use 683 as the UID. Which command should you use? 1) useradd pmorrill -c *Paul Morrill* -d /home/pmorrill_temp -u 683 2) useradd -c *Paul Morrill* -d /home/pmorrill_temp -u 683 pmorrill 3) useradd -d *Paul Morrill* -h /home/pmorrill_temp -u 683 pmorrill 4) useradd -c *Paul Morrill* -d ~/pmorrill_temp -u 683 pmorrill

2) useradd -c *Paul Morrill* -d /home/pmorrill_temp -u 683 pmorrill

A network administrator must configure an FTP server in active-mode. Which of the following is the control port by default? A. 20 B. 21 C. 22 D. 23

21

Which of the following port numbers is used for SCP, by default? A. 22 B. 69 C. 80 D. 443

22

Which of the following ports would a security administrator block if the administrator wanted to stop users from accessing outside SMTP services? A. 21 B. 25 C. 110 D. 143

25

You have been asked to implement a RAID 5 solution for RAID 5 solution for your network. What is the minimum number of hard disks that can be used to configure RAID 5

3

An employee named Bob Fulin, with a user name of bfulin, has left the company. You have been instructed by your supervisor to delete his user account along with his home directory. Which of the following commands would produce the required outcome? (choose all that apply)(2) 1) userdel -h bfulin 2) userdel bfulin 3) userdel -r bfulin 4) userdel bfulin;rm -rf /home/bfulin

3) userdel -r bfulin 4) userdel bfulin;rm -rf /home/bfulin

Which of the following is a hardware-based security technology included in a computer? A. Symmetric key B. Asymmetric key C. Whole disk encryption D. Trusted platform module

D

Which of the following uses multiple encryption keys to repeatedly encrypt its output? A. AES256 B. DES C. 3DES D. AES128

3DES (Triple DES is a variation of Data Encryption Standard (DES). It uses a 64-bit key consisting of 56 effective key bits and 8 parity bits. The size of the block for Triple-DES is 8 bytes. Triple-DES encrypts the data in 8-byte chunks. The idea behind Triple DES is to improve the security of DES by applying DES encryption three times using three different keys. Triple DES algorithm is very secure (major banks use it to protect valuable transactions), but it is also very slow.)

Your network uses the following backup strategy: full backup every Sunday night, Incremental backups Monday through Saturday nights. Thursday morning the storage system fails. How many restore operations will you need to perform to recover all the data

4

You have performed an audit and have found active accounts for employees who no longer work for the company. You want to disable those accounts. What command example will disable a user account? 1) usermod -u joer 2) usermod -d joer 3) usermod -l joer 4) usermod -L joer

4) usermod -L joer

One of your users Karen Scott, has recently married and is now Karen Jones. She has requested that her username be changed from kscott to kjones, but no other values change. Which of the following commands will accomplish this? 1) usermod -l kscott kjones 2) usermod -u kscott kjones 3) usermod -u kjones kscott 4) usermod -l kjones kscott

4) usermod -l kjones kscott

A company is experiencing an extraordinary amount of web traffic that is crippling the server. The web traffic suddenly stops. The mail server experiences the same amount of traffic as before then crashes. Which of the following attacks would this BEST describe? A. DoS B. Spam C. Man-in-the-middle D. Replay

A

A company that purchased an HVAC system for the datacenter is MOST concerned with which of the following? A. Availability B. Integrity C. Confidentiality D. Fire suppression

A

A network stream needs to be encrypted. Sara, the network administrator, has selected a cipher which will encrypt 8 bits at a time before sending the data across the network. Which of the following has Sara selected? A. Block cipher B. Stream cipher C. CRC D. Hashing algorithm

A

A new AP has been installed and there are problems with packets being dropped. Which of the following BEST explains the packet loss? A. EMI B. XML injection C. DDoS D. Botnet

A

A security administrator wants to scan an infected workstation to understand how the infection occurred. Which of the following should the security administrator do FIRST before scanning the workstation? A. Make a complete hard drive image B. Remove the memory C. Defragment the hard drive D. Delete all temporary Internet files

A

A security analyst needs to ensure all external traffic is able to access the company's front-end servers but protect all access to internal resources. Which of the following network design elements would MOST likely be recommended? A. DMZ B. Cloud computing C. VLAN D. Virtualization

A

A security technician is working with the network firewall team to implement access controls at the company's demarc as part of the initiation of configuration management processes. One of the network technicians asks the security technician to explain the access control type found in a firewall. With which of the following should the security technician respond? A. Rule based access control B. Role based access control C. Discretionary access control D. Mandatory access control

A

An administrator wants to minimize the amount of time needed to perform backups during the week. It is also acceptable to the administrator for restoration to take an extended time frame. Which of the following strategies would the administrator MOST likely implement? A. Full backups on the weekend and incremental during the week. B. Full backups on the weekend and full backups every day. C. Incremental backups on the weekend and differential backups every day. D. Differential backups on the weekend and full backups every day.

A

Configuring the mode, encryption methods, and security associations are part of which of the following? A. IPSec B. Full disk encryption C. 802.1x D. PKI

A

Enforcing data encryption of removable media ensures that the: A. lost media cannot easily be compromised. B. media can be identified. C. location of the media is known at all times. D. identification of the user is non-repudiated.

A

In an enterprise environment, which of the following would be the BEST way to prevent users from accessing inappropriate websites when AUP requirements are constantly changing? A. Deploy a network proxy server. B. Configure Internet content filters on each workstation. C. Deploy a NIDS. D. Deploy a HIPS.

A

Jane, an administrator, hears reports of circles being drawn in the parking lot. Because the symbols fall within range of the company's wireless AP, the MOST likely concern is: A. that someone has used war chalking to help others access the company's network. B. that the symbols indicate the presence of an evil twin of a legitimate AP. C. that someone is planning to install an AP where the symbols are, to cause interference. D. that a rogue access point has been installed within range of the symbols.

A

Jane, the security administrator, needs to be able to test malicious code in an environment where it will not harm the rest of the network. Which of the following would allow Jane to perform this kind of testing? A. Local isolated environment B. Networked development environment C. Infrastructure as a Service D. Software as a Service

A

Matt works for an organization that requires data to be recovered in the shortest amount of time possible. Which of the following backup types would BEST meet the organization's needs? A. Full backups daily B. Differential backups monthly C. Full backups weekly D. Incremental backups monthly

A

Matt, an IT administrator, wants to protect a newly built server from zero day attacks. Which of the following would provide the BEST level of protection? A. HIPS B. Antivirus C. NIDS D. ACL

A

Matt, the security administrator, wants to secure the wireless network. Which of the following encryption methods offers the MOST security? A. WPA2 ENT AES B. WPA2 PSK AES C. WPA2 ENT TKIP D. WPA2 PSK TKIP

A

Mitigating security risks by updating and applying hot fixes is part of: A. patch management. B. vulnerability scanning. C. baseline reporting. D. penetration testing.

A

Pete has obtained a highly sensitive document and has placed it on a network drive which has been formatted with NTFS and is shared via CIFS. Which of the following access controls apply to the sensitive file on the server? A. Discretionary B. Rule based C. Role based D. Mandatory

A

Pete, a security analyst, has been tasked with explaining the different types of malware to his colleagues. The two malware types that the group seems to be most interested in are backdoors and logic bombs. Which of the following differentiates these two types of malware? A. A backdoor is a coding issue that can be discovered by proper configuration management processes. B. A logic bomb is typically hidden within the boot sector of the hard drive and is used to cause DDoS. C. A backdoor is a third generation attack which is typically low risk because only highly trained staff can achieve it. D. A logic bomb is undetectable by current antivirus signatures because a patch has not been issued.

A

Pete, a security auditor, has detected clear text passwords between the RADIUS server and the authenticator. Which of the following is configured in the RADIUS server and what technologies should the authentication protocol be changed to? A. PAP, MSCHAPv2 B. CHAP, PAP C. MSCHAPv2, NTLMv2 D. NTLM, NTLMv2

A

Pete, the system administrator, is concerned about unauthorized access at all entrances into the building. PIN pad readers have been installed, but users have developed the habit of holding the door for others behind them. Which of the following would BEST prevent this? A. Install mantraps at every unmanned entrance. B. Replace the PIN pad readers with card readers. C. Implement video and audio surveillance equipment. D. Require users to sign conduct policies forbidding these actions.

A

Pete, the system administrator, is reviewing his disaster recovery plans. He wishes to limit the downtime in the event of a disaster, but does not have the budget approval to implement or maintain an offsite location that ensures 99.99% availability. Which of the following would be Pete's BEST option? A. Use hardware already at an offsite location and configure it to be quickly utilized. B. Move the servers and data to another part of the company's main campus from the server room. C. Retain data back-ups on the main campus and establish redundant servers in a virtual environment. D. Move the data back-ups to the offsite location, but retain the hardware on the main campus for redundancy.

A

Privilege creep among long-term employees can be mitigated by which of the following procedures? A. User permission reviews B. Mandatory vacations C. Separation of duties D. Job function rotation

A

Sara, a security manager, has decided to force expiration of all company passwords by the close of business day. Which of the following BEST supports this reasoning? A. A recent security breach in which passwords were cracked. B. Implementation of configuration management processes. C. Enforcement of password complexity requirements. D. Implementation of account lockout procedures.

A

Sara, an IT security technician, has identified security weaknesses within her company's code. Which of the following is a common security coding issue? A. Input validation B. Application fuzzing C. Black box testing D. Vulnerability scanning

A

Sara, an application developer, implemented error and exception handling alongside input validation. Which of the following does this help prevent? A. Buffer overflow B. Pop-up blockers C. Cross-site scripting D. Fuzzing

A

Sara, the security administrator, must configure the corporate firewall to allow all public IP addresses on the internal interface of the firewall to be translated to one public IP address on the external interface of the same firewall. Which of the following should Sara configure? A. PAT B. NAP C. DNAT D. NAC

A

The lobby of the hotel allows users to plug in their laptops to access the Internet. This network is also used for the IP based phones in the hotel lobby. Mike, the security engineer, wants to secure the phones so that guests cannot electronically eavesdrop on other guests. Which of the following would Mike MOST likely implement? A. VLAN B. Port security C. MPLS D. Separate voice gateway

A

Upon opening the browser, a guest user is redirected to the company portal and asked to agree to the acceptable use policy. Which of the following is MOST likely causing this to appear? A. NAT B. NAC C. VLAN D. DMZ

A

Use of a smart card to authenticate remote servers remains MOST susceptible to which of the following attacks? A. Malicious code on the local system B. Shoulder surfing C. Brute force certificate cracking D. Distributed dictionary attacks

A

Which of the following BEST describes a SQL Injection attack? A. The attacker attempts to have the receiving server pass information to a back-end database from which it can compromise the stored information. B. The attacker attempts to have the receiving server run a payload using programming commonly found on web servers. C. The attacker overwhelms a system or application, causing it to crash and bring the server down to cause an outage. D. The attacker overwhelms a system or application, causing it to crash, and then redirects the memory address to read from a location holding the payload.

A

Which of the following BEST describes a demilitarized zone? A. A buffer zone between protected and unprotected networks. B. A network where all servers exist and are monitored. C. A sterile, isolated network segment with access lists. D. A private network that is protected by a firewall and a VLAN.

A

Which of the following BEST describes a directory traversal attack? A. A malicious user can insert a known pattern of symbols in a URL to access a file in another section of the directory. B. A malicious user can change permissions or lock out user access from a webroot directory or subdirectories. C. A malicious user can delete a file or directory in the webroot directory or subdirectories. D. A malicious user can redirect a user to another website across the Internet.

A

Which of the following access control technologies provides a rolling password for one-time use? A. RSA tokens B. ACL C. Multifactor authentication D. PIV card

A

Which of the following access controls enforces permissions based on data labeling at specific levels? A. Mandatory access control B. Separation of duties access control C. Discretionary access control D. Role based access control

A

Which of the following allows Pete, a security technician, to provide the MOST secure wireless implementation? A. Implement WPA B. Disable SSID C. Adjust antenna placement D. Implement WEP

A

Which of the following allows a company to maintain access to encrypted resources when employee turnover is high? A. Recovery agent B. Certificate authority C. Trust model D. Key escrow

A

Which of the following allows a network administrator to implement an access control policy based on individual user characteristics and NOT on job function? A. Attributes based B. Implicit deny C. Role based D. Rule based

A

Which of the following application security testing techniques is implemented when an automated system generates random input data? A. Fuzzing B. XSRF C. Hardening D. Input validation

A

Which of the following can BEST help prevent cross-site scripting attacks and buffer overflows on a production system? A. Input validation B. Network intrusion detection system C. Anomaly-based HIDS D. Peer review

A

Which of the following can allow Sara, a security analyst, to encrypt individual files on a system? A. EFS B. Single sign-on C. TLS D. Journaled file system

A

Which of the following can be implemented with multiple bit strength? A. AES B. DES C. SHA-1 D. MD5 E. MD4

A

Which of the following devices is typically used to provide protection at the edge of the network attack surface? A. Firewall B. Router C. Switch D. VPN concentrator

A

Which of the following encompasses application patch management? A. Configuration management B. Policy management C. Cross-site request forgery D. Fuzzing

A

Which of the following fire suppression systems is MOST likely used in a datacenter? A. FM-200 B. Dry-pipe C. Wet-pipe D. Vacuum

A

Which of the following incident response procedures BEST allows Sara, the security technician, to identify who had possession of a hard drive prior to forensics analysis? A. Chain of custody B. Tracking man hours C. Witnesses D. Capturing system images

A

Which of the following is a malicious program used to capture information from an infected computer? A. Trojan B. Botnet C. Worm D. Virus

A

Which of the following is an application security coding problem? A. Error and exception handling B. Patch management C. Application hardening D. Application fuzzing

A

Which of the following is an example of multifactor authentication? A. Credit card and PIN B. Username and password C. Password and PIN D. Fingerprint and retina scan

A

Which of the following is being used when a message is buried within the pixels of an image? A. Steganography B. Block cipher C. Encryption D. Hashing

A

Which of the following is used to certify intermediate authorities in a large PKI deployment? A. Root CA B. Recovery agent C. Root user D. Key escrow

A

Which of the following network design elements provides for a one-to-one relationship between an internal network address and an external network address? A. NAT B. NAC C. VLAN D. PAT

A

Which of the following presents the STRONGEST access control? A. MAC B. TACACS C. DAC D. RBAC

A

Which of the following provides the MOST protection against zero day attacks via email attachments? A. Anti-spam B. Anti-virus C. Host-based firewalls D. Patch management

A

Which of the following sets numerous flag fields in a TCP packet? A. XMAS B. DNS poisoning C. SYN flood D. ARP poisoning

A

Which of the following technologies prevents USB drives from being recognized by company systems? A. Registry keys B. Full disk encryption C. USB encryption D. Data loss prevention

A

Which of the following types of encryption will help in protecting files on a PED? A. Mobile device encryption B. Transport layer encryption C. Encrypted hidden container D. Database encryption

A

Which of the following uses an RC4 key that can be discovered by eavesdropping on plain text initialization vectors? A. WEP B. TKIP C. SSH D. WPA

A

If a birthday attack is successful, meaning the attacker discovers a password that generates the same hash as that captured from a user's logon credentials, which of the ff. is true? (Select two.)

A collision was discovered, The discovered password will allow the attacker to log on as the user, even if it is not the same as the user's password.

Which of the following would you find on a CPS

A declaration of security that the organization is implementing for all certificates

Which of the ff. would you find on a CPS?

A declaration of the security that the organization is implementing for all certificates

What is a PKI

A hierarchy of computers for issuing certificates

What is a PKI?

A hierarchy of computers for issuing certificates

Which of the following would allow an administrator to perform internal research on security threats and common viruses on multiple operating systems without risking contamination of the production environment? A. AVLAN B. A firewall C. A virtual workstation D. A honey pot

A honey pot

In the event of a disaster resulting in the loss of their data center, a company had determined that they will need to be able to be back online within an hour or two, with all systems being fully up to date. Which of the following would BEST meet their needs? A. Off-site storage of backup tapes B. A hot backup site C. A cold backup site D. A warm backup site

A hot backup site

Which of the following best describes the content of the CRL

A list of all revoked certificates

Which of the following describes a configuration baseline.

A list of common security settings that a group or all devices share

A user reports that a web browser stopped working after it was updated. Which of the following BEST describes a probable cause of failure? A. The browser was previously compromised and corrupted during the update. B. Anti-spyware is preventing the browser from accessing the network. C. A faulty antivirus signature has identified the browser as malware. D. A network based firewall is blocking the browser as it has been modified.

A network based firewall is blocking the browser as it has been modified.

Which of the following BEST characterizes a DMZ? A. A trusted network that is encrypted end-to-end. B. A connection between two trusted networks. C. A trusted segment to a VPN concentrator. D. A network that resides between trusted and non-trusted networks.

A network that resides between trusted and non-trusted networks

Which of the ff. is the strongest form of multi-factor authentication?

A password, a biometric scan, and a token device

Which of the following is the strongest form of multi-factor authentication

A password, a biometric scan, and a token device

A security administrator discovers that Server1 and Server2 have been compromised, and then observes unauthorized outgoing connections from Server1 to Server2. On Server1 there is an executable named tcpdump and several files that appear to be network dump files. Finally, there are unauthorized transactions in the database on Server2. Which of the following has MOST likely occurred? A. A logic bomb has been installed on Server1. B. A backdoor has been installed on Server2. C. A replay attack has been used against Server2. D. Abotnet command and control has been installed on Server1.

A replay attack has been used against Server2

An administrator wants to make sure that all users of a large domain are restricted from installing software. Which of the following should MOST likely be done? A. A security policy template is implemented B. A security IP audit is completed C. Administrative rights are manually removed D. All workstations are rebuilt

A security policy template is implemented

What type of key or keys are used in symmetric cryptography

A shared private key

In a variation of the brute force attack, an attacker may use a predefined list (dictionary) of commonly used usernames and passwords to gain access to existing user accounts. Which countermeasure best addresses this issue?

A strong password policy

Which of the following is reversible when encrypting data? A. A private key B. A public key C. A hashing algorithm D. A symmetric key

A symmetric key

Which of the following BEST describes an intrusion prevention system? A. A system that stops an attack in progress. B. A system that allows an attack to be identified. C. A system that logs the attack for later analysis. D. A system that serves as ahoneypot.

A system that stops an attack in progress

Which of the ff. is stronger than any biometric authentication factor?

A two-factor authentication

Which of the following is stronger than any biometric authentication factor?

A two-factor authentication

Which of the ff. is the best example of remote access authentication?

A user establishes a dialup connection to a server to gain access to shared resources

Which of the following is a benefit of network access control (NAC)? A. A user is able to distribute connections to the network for load balancing using a centralized list of approved devices. B. A user is able to distribute connections to the network using cached credentials on a local machine. C. A user is able to control connections to the network using a centralized list of approved devices. D. A user is able to control connections to the network using cached credentials on a local machine.

A user is able to control connections to the network using a centralized list of approved devices

Management wants a security assessment conducted on their network. The assessment must be conducted during normal business hours without impacting users. Which of the following would BEST facilitate this? A. A vulnerability scan B. A penetration test C. Ahoneynet D. A risk assessment

A vulnerability scan

An attacker sends packets to a host in hopes of altering the host's MAC table. Which of the following is the attacker attempting to do? A. Port scan B. Privilege escalation C. DNS spoofing D. ARP poisoning

ARP Poisoning

Which of the following is a goal of penetration testing? A. Passively assess web vulnerabilities B. To check compliance of the router configuration C. Provide a passive check of the network's security D. Actively assess deployed security controls

Actively assess deployed security controls

Which of the following is a security control that can utilize a command such as a 'deny ip any any'? A. ACL B. Content inspection C. Networkbridge D. VPN

ACL

A user is no longer able to transfer files to the FTP server. The security administrator has verified the ports are open on the network firewall. Which of the following should the security administrator check? A. Anti-virus software B. ACLs C. Anti-spam software D. NIDS

ACLs

Which of the following would a network administrator implement to control traffic being routed between networks or network segments in an effort to preserve data confidentiality? A. NAT B. Group policies C. Password policies D. ACLs

ACLs

In the initial stages of an incident response, Matt, the security administrator, was provided the hard drives in question from the incident manager. Which of the following incident response procedures would he need to perform in order to begin the analysis? (Select TWO). A. Take hashes B. Begin the chain of custody paperwork C. Take screen shots D. Capture the system image E. Decompile suspicious files

AD

A database server containing personal information and a file server containing non-critical information must be secured. Which of the following would be a BEST practice to secure the servers? (Select TWO). A. Place the file server behind a door requiring biometric authorization. B. Place both servers under the system administrator's desk. C. Place the database server behind a door with a cipher lock. D. Place the file server in an unlocked rack cabinet. E. Place the database server behind a door requiring biometric authorization.

AE

Which of the following security concepts are used for data classification and labeling to protect data? (Select TWO) A. Need to know B. Role based access control C. Authentication D. Identification E. Authorization

AE

The company encryption policy requires all encryption algorithms used on the corporate network to have a key length of 128-bits. Which of the following algorithms would adhere to company policy? A. DES B. SHA C. 3DES D. AES

AES

Which of the following is capable of providing the HIGHEST encryption bit strength? A. DES B. 3DES C. AES D. WPA

AES

You want to encrypt data on a removable storage device. Which encryption method would you choose to use the strongest method possible

AES

You want to encrypt data on a removable storage device. Which encryption method would you choose to use the strongest method possible?

AES

Which of the following is an authentication service that uses UDP as a transport medium? A. TACACS+ B. LDAP C. Kerberos D. RADIUS

D

You have conducted a risk analysis to protect a key company asset. You identify the following values: Asset value = 400 Exposure factor = 75 Annualized Rate of Occurence(ARO) = .25 Countermeasure A has a cost of 320 and will protect the asset for four years. Countermeasure B has an annual cost of 85. An insurance policy to protect the asset has an annual premium of 90. What should you do?

Accept the risk or find another countermeasure

Which of the following would be used to notify users of proper system usage? A. Acceptable Use Policy B. Separation of Duties C. Audit Logs D. Job Description

Acceptable Use Policy

Which of the following is a policy that defines appropriate activities and usage for company resources, assets, and communications

Acceptable use policy

A user reports that the spreadsheet they use for the department will not open. The spreadsheet is located on a server that was recently patched. Which of the following logs would the technician review FIRST? A. Access B. Firewall C. Antivirus D. DNS

Access

In order for an organization to be successful in preventing fraud from occurring by a disgruntled employee, which of the following best practices should MOST likely be in place? A. Job rotation B. Least privilege C. Separation of duties D. Access controls

Access Control

Which of the following determines if traffic is blocked or allowed? A. Logical keys B. Network-based Intrusion Detection System (NIDS) C. Access Control List (ACL) D. Username and passwords

Access Control List (ACL)

Which of the following is a preventative physical security measure? A. Video surveillance B. External lighting C. Physical access log D. Access control system

Access Control System

Which of the following would MOST likely determine which user inadvertently shut down the company's web server? A. Access logs B. Application logs C. DNS logs D. Performance logs

Access Logs

Mandatory Access Control (MAC) allows: A. access rights indicated by the role of the individual B. access associated with the classification of data. C. a system administrator to centralize policy. D. rights to be assigned by the data owner.

Access associated with the classification of data

A security administrator wants to ensure that only authorized personnel are able to gain entry into a secure area. There is currently no physical security other than a badge reader. Which of the following would MOST likely be installed to regulate right of entry? A. Security alarms B. Video surveillance C. Access list D. Proximity readers

Access list

Which of the ff. advantages can Single Sign-On (SSO) provide? (Select two).

Access to all authorized resources with a single instance of authentication, The elimination of multiple user accounts and passwords for an individual.

Which of the following is an example of a single sign-on? A. Authentication to individual systems with a single authentication factor. B. The use of three factor authentication on single systems. C. Access to individual systems with a single password. D. Access to multiple systems with a single authentication method.

Access to multiple systems with a single authentication method

Which of the ff. terms describes the component that is generated ff. authentication and which is used to gain access to resources following logon?

Access token

Which of the following terms describes the component that is generated following authentication and which is used to gain access to resources following logon?

Access token

Which of the following is a security best practice when an employee leaves the company? A. Account password complexity B. Account disablement C. Account password recovery D. Account reissue

Account disablement

Which of the following security controls targets employee accounts that have left the company without going through the proper exit process? A. Password complexity policy B. Account expiration policy C. Account lockout policy D. Access control lists

Account expiration policy

Which of the following has been implemented if several unsuccessful login attempts were made in a short period of time denying access to the user account, and after two hours the account becomes active? A. Account lockout B. Password expiration C. Password disablement D. Screen lock

Account lockout

Verifying the time and date certain users access a server is an example of which of the following audit types? A. Retention policy B. Account lockout C. Account login D. User rights

Account login

Assigning access on a need-to-knows basis is a best practice in which of the following controls? A. Account management B. Risk assessment C. Vulnerability assessment D. Patch management

Account management

A process performed in a controlled environment by a third-party which verifies that an IS meets a specific set of security standards before being granted the approval to operate is known as?

Accreditation

Which of the following is the LEAST volatile when performing incident response procedures? A. Registers B. RAID cache C. RAM D. Hard drive

D

You have a shared folder named Reports. Members of the Managers group have been given Write access to the shared folder. Mark Mangum is a member of the Managers group. He needs access to the files in the Reports folder, but should not have any access to the Confidential.xls file. What should you do?

Add Mark Mangum to the ACL for the Confidential.xls file with Deny permissions.

Your network uses an FTP server for file transfers. You want to secure logon credentials used with FTP so they are not passed in cleartext. What should you do?

Add SSL to port 21. 21 is for logon/control info and 20 is for transfer.

Components within your server room are failing at rapid pace. You discover that the humidity in the server room is at 60% and the temperature is at 80 degrees. What should you do the help reduce problems

Add a separate A/C unit in the server room

Which of the following methods is a best practice for granting access to resources? A. Add ACLs to computers; add computers to groups. B. Add ACLs to users; add users to groups. C. Add users to ACLs; add computers to groups. D. Add groups to ACLs; add users and computers to groups.

Add groups to ACLs; add users and computers to groups

A web application has been found to be vulnerable to a SQL injection attack. Which of the following BEST describes the required remediation action? A. Change the server's SSL key andadd the previous key to the CRL. B. Install a host-based firewall. C. Install missing security updates for the operating system. D. Add input validation to forms.

Add input validation to forms

A new application support technician is unable to install a new approved security application on a departmental's workstation. The security administrator needs to do which of the following? A. Add that user to the local power users group B. Add that user to the domain administrators group C. Add that user to the domain remote desktop group D. Add that user to the security distribution group

Add that user to the domain administrators group

A private key has been stolen. What action should be taken to deal with this crisis

Add the digital certificate to the CRL

A user reports that after searching the Internet for office supplies and visiting one of the search engine results websites, they began receiving unsolicited pop-ups on subsequent website visits. Which of the following is the MOST likely cause of the unsolicited pop-ups? A. Virus B. Spam C. Trojan D. Adware

Adware

Which of the following is often bundled with freely downloaded software? A. Cookies B. Logic bomb C. Adware D. Spam

Adware

Patches and updates should be applied to production systems: A. After vetting in a test environment that mirrors the production environment. B. As soon as the vendor tests and makes the patch available. C. After baselines of the affected systems are recorded for future comparison. D. As soon as the Configuration Control Board is alerted and begins tracking the changes.

After vetting in a test environment that mirrors the production environment

Which of the following are the two basic components upon which cryptography relies? A. PKI and keys B. Algorithms and key escrow C. Key escrow and PKI D. Algorithms and keys

Algorithms and keys

Which of the following defines system high mode?

All systems and peripherals within a system are classified and then protected according to the level of classification assigned to the most highly classified object which resides on the system

After a production outage, which of the following documents contains detailed information on the order in which the system should be restored to service? A. Succession planning B. Disaster recovery plan C. Information security plan D. Business impact analysis

B

User A moved from Human Resources to Accounting. A year later they mistakenly print to a network printer back in HR. This indicates which of the following needs to happen? A. Updates and patching of the users workstation B. Installation of antivirus software on theusers workstation C. An audit of the security logs D. An account access and rights audit

An account access and rights audit

Why is an ad-hoc network a security risk? A. An ad-hoc network allows access to another computer at the same level of the logged in user, compromising information. B. An ad-hoc network allows access to the nearest access point which may allow a direct connection to another computer. C. An ad-hoc network allows access to the nearest access point which may give elevated rights to the connecting user. D. An ad-hoc network allows access to another computer but with no rights so files cannot be copied or changed.

An ad-hoc network allows access to another computer at the same level of the logged in user, compromising information (A wireless network operates in one of two modes, ad-hoc or infrastructure. In the ad hoc mode, each station is a peer to the other stations and communicates directly with other stations within the network. No AP is involved. All stations can send Beacon and Probe frames.)

Which of the following defines an acceptable use agreement?

An agreement which identifies the employee's rights to use company property such as Internet access and computer equipment for personal use.

Which of the following defines an acceptable use agreement

An agreement which identifies the employees rights to use company property such as Internet access and computer equipment for personal use.

An in-line network device examines traffic and determines that a parameter within a common protocol is well outside of expected boundaries. This is an example of which of the following? A. Anomaly based detection B. Behavior based detection C. IV attack detection D. Signature based detection

Anomaly based detection

Which of the following should be checked for when conducting a wireless audit? (Select TWO). A. Open relays B. Antenna placement C. Encryption of wireless traffic D. URL filtering E. Open proxies

Antenna placement, encryption of wireless traffic

Which of the following provides EMI protection? A. STP B. UTP C. Grounding D. Anti-static wrist straps

Anti-static wrist straps

Which of the following measures are you most likely to implement in order to protect against a worm or a Trojan horse?

Anti-virus software

Which of the following statements about the use of anti-virus software is correct?

Anti-virus software should be configured to download updated virus definition files as soon as they become available.

A user reports that after opening an email from someone they knew, their computer is now displaying unwanted images. Which of the following software can the technician MOST likely install on the computer to mitigate this threat? A. Anti-spam B. Antivirus C. HIDS D. Firewall

Antivirus

Which of the following desktop solutions can a user implement to detect and delete downloaded malware? A. Desktop firewall B. HIPS C. HIDS D. Antivirus

Antivirus

Which of the following signature-based monitoring systems is used to detect and remove known worms and Trojans on a host? A. NIPS B. Antivirus C. Anti-spam D. HIDS

Antivirus

Which of the following can be implemented to prevent malicious code from executing? A. Hardware fire wall B. Anti-spam software C. Antivirus software D. Personal software firewall

Antivirus Software

How often should change control management be implemented?

Any time a production system is altered

Which of the following BEST describes the proper method and reason to implement port security? A. Apply a security control which ties specific ports to end-device MAC addresses and prevents additional devices from being connected to the network. B. Apply a security control which ties specific networks to end-device IP addresses and prevents new devices from being connected to the network. C. Apply a security control which ties specific ports to end-device MAC addresses and prevents all devices from being connected to the network. D. Apply a security control which ties specific ports to end-device IP addresses and prevents mobile devices from being connected to the network.

Apply a security control which ties specific ports to end-device MAC addresses and prevents additional devices from being connected to the network

Which of the following is the best recommendation for applying hotfixes to your servers?

Apply only the hotfixes that apply to software running on your system

Which of the following is a preventative physical security control? A. CCTV B. Armed guard C. Proper lighting D. Access list

Armed guard

Which of the following is used when performing a quantitative risk analysis? A. Focus groups B. Asset value C. Surveys D. Best practice

Asset value

An ACL placed on which of the following ports would block IMAP traffic? A. 110 B. 143 C. 389 D. 465

B

Which of the following is a term used to describe a level of confidence that the evaluation methods were thorough and complete so that the security designation can be trusted?

Assurance

A PKI is a method for managing which type of encryption

Asymmetric

A PKI is a method for managing which type of encryption?

Asymmetric

PGP is a cryptosystem based on which of the following encryption method? A. SSL B. Certificate authority C. Symmetric D. Asymmetric

Asymmetric

Which of the following cryptography concepts requires two keys? A. Secret B. Symmetric C. Asymmetric D. TPM

Asymmetric

What form of cryptography is scalable for use in very large and ever-expanding environments where data is frequently exchanged between different communication partners?

Asymmetric cryptography

Which of the follow are characteristics of ECC (Select two.)

Asymmetric encryption, Uses a finite set of values within an algebraic field.

Which of the ff. statements is "true" when comparing symmetric and asymmetric cryptography?

Asymmetric key cryptography is used to distribute symmetric keys.

Which of the following statements is true when comparing symmetric and asymmetric cryptography

Asymmetric key cryptography is used to distribute symmetric keys.

What is another name for a logic bomb?

Asynchronous Attack

To increase your ability to recover from a disaster, where should you store backup tapes

At the vice president's home

What is the primary means by which supervisors can determine whether or not employees are complying with the organization's security policy?

Auditing

After a disaster, a security administrator is helping to execute the company disaster recovery plan. Which of the following security services should be restored FIRST? A. Auditing and logging of transactions. B. Authentication mechanisms for guests. C. Help desk phones and staffing. D. New user account creation services.

Auditing and logging of transactions

RADUIS is primarily used for what purpose?

Authenticating remote clients before access to the network is granted

Which of the ff. is the term process of validating a subject's identity?

Authentication

Which of the following concepts is applied when a user enters a password to gain authorized access to a system? A. Authentication B. Non-repudiation C. Privatization D. Identification

Authentication

Which of the following describes what has occurred after a user has successfully gained access to a secure system? A. Authentication B. Authenticity C. Identification D. Confidentiality

Authentication

A remote access user needs to gain access to resources on the server. Which of the processes are performed by the remote access server to control access to resources.

Authentication and Authorization

A remote access user needs to gain access to resources on the server. Which of the processes are performed by the remote access server to control access to resources?

Authentication and authorization.

A proximity badge is provided to all users, each with the owners' photo. The photos are not checked and users trade badges to be able to access resources for which they are not personally authorized. This is an example of which of the following? A. Authentication without authorization verification B. Authorization verification without authentication C. Neither authentication nor authorization verification D. Both authentication and authorization verification

Authorization verification without authentication

A single point of failure is a security concern primarily because it affects which of the following? A. Cryptography B. Confidentiality C. Integrity D. Availability

Availability

Virtualization technology can be implemented to positively affect which of the following security concepts? A. Non-repudiation B. Integrity C. Confidentiality D. Availability

Availability

Which of the following can be a risk of consolidating servers onto a single virtual host? A. Data emanation B. Non-repudiation C. Environmental control D. Availability

Availability

Which of the following is an example of implementing security using the least privilege principle? A. Confidentiality B. Availability C. Integrity D. Non-repudiation

Availability

Which of the following security concepts is supported by HVAC systems? A. Availability B. Integrity C. Confidentiality D. Privacy

Availability

Which of the following is BEST described as a scenario where organizational management decides not to provide a service offering because it presents an unacceptable risk to the organization? A. Mitigation B. Acceptance C. Deterrence D. Avoidance

Avoidance

What is the primary countermeasure to social engineering

Awareness

A router has a single Ethernet connection to a switch. In the router configuration, the Ethernet interface has three sub-interfaces, each configured with ACLs applied to them and 802.1q trunks. Which of the following is MOST likely the reason for the sub-interfaces? A. The network uses the subnet of 255.255.255.128. B. The switch has several VLANs configured on it. C. The sub-interfaces are configured for VoIP traffic. D. The sub-interfaces each implement quality of service.

B

A security administrator has configured FTP in passive mode. Which of the following ports should the security administrator allow on the firewall by default? A. 20 B. 21 C. 22 D. 23

B

A security administrator has just finished creating a hot site for the company. This implementation relates to which of the following concepts? A. Confidentiality B. Availability C. Succession planning D. Integrity

B

A system administrator decides to use SNMPv3 on the network router in AuthPriv mode. Which of the following algorithm combinations would be valid? A. AES-RC4 B. 3DES-MD5 C. RSA-DSA D. SHA1-HMAC

B

A system administrator is using a packet sniffer to troubleshoot remote authentication. The administrator detects a device trying to communicate to TCP port 49. Which of the following authentication methods is MOST likely being attempted? A. RADIUS B. TACACS+ C. Kerberos D. LDAP

B

A trojan was recently discovered on a server. There are now concerns that there has been a security breach that allows unauthorized people to access data. The administrator should be looking for the presence of a/an: A. logic bomb. B. backdoor. C. adware application. D. rootkit.

B

A username provides which of the following? A. Biometrics B. Identification C. Authorization D. Authentication

B

A vulnerability assessment was conducted against a network. One of the findings indicated an outdated version of software. This is an example of weak: A. security policies. B. patch management. C. acceptable use policies. D. configuration baselines.

B

After Matt, a user enters his username and password at the login screen of a web enabled portal, the following appears on his screen: `Please only use letters and numbers on these fields' Which of the following is this an example of? A. Proper error handling B. Proper input validation C. Improper input validation D. Improper error handling

B

Matt, a security analyst, needs to implement encryption for company data and also prevent theft of company data. Where and how should Matt meet this requirement? A. Matt should implement access control lists and turn on EFS. B. Matt should implement DLP and encrypt the company database. C. Matt should install Truecrypt and encrypt the company server. D. Matt should install TPMs and encrypt the company database.

B

Matt, a security consultant, has been tasked with increasing server fault tolerance and has been given no budget to accomplish his task. Which of the following can Matt implement to ensure servers will withstand hardware failure? A. Hardware load balancing B. RAID C. A cold site D. A host standby

B

Matt, an IT security technician, needs to create a way to recover lost or stolen company devices. Which of the following BEST meets this need? A. Locking cabinets B. GPS tracking C. Safe D. Firewalls

B

Matt, an account manager, arrives at work early in the morning and cannot log into his workstation. He calls the help desk an hour later to open a trouble ticket, but they tell him there is nothing wrong with his account. Matt tries his login once more and is granted access. Which of the following control types BEST explains this anomaly? A. Discretionary access control B. Time of day restrictions C. Separation of duties D. Single sign-on

B

Matt, an administrator, notices a flood fragmented packet and retransmits from an email server. After disabling the TCP offload setting on the NIC, Matt sees normal traffic with packets flowing in sequence again. Which of the following utilities was he MOST likely using to view this issue? A. Spam filter B. Protocol analyzer C. Web application firewall D. Load balancer

B

Mike, a security analyst, has captured a packet with the following payload. GET ../../../../system32\/cmd.exe Which of the following is this an example of? A. SQL injection B. Directory traversal C. XML injection D. Buffer overflow

B

Mike, a user, receives an email from his grandmother stating that she is in another country and needs money. The email address belongs to his grandmother. Which of the following attacks is this? A. Man-in-the-middle B. Spoofing C. Relaying D. Pharming

B

Pete's corporation has outsourced help desk services to a large provider. Management has published a procedure that requires all users, when receiving support, to call a special number. Users then need to enter the code provided to them by the help desk technician prior to allowing the technician to work on their PC. Which of the following does this procedure prevent? A. Collusion B. Impersonation C. Pharming D. Transitive Access

B

Pete, a network administrator, is capturing packets on the network and notices that a large amount of the traffic on the LAN is SIP and RTP protocols. Which of the following should he do to segment that traffic from the other traffic? A. Connect the WAP to a different switch. B. Create a voice VLAN. C. Create a DMZ. D. Set the switch ports to 802.1q mode.

B

Pete, a security analyst, has been informed that the development team has plans to develop an application which does not meet the company's password policy. Which of the following should Pete do NEXT? A. Contact the Chief Information Officer and ask them to change the company password policy so that the application is made compliant. B. Tell the application development manager to code the application to adhere to the company's password policy. C. Ask the application development manager to submit a risk acceptance memo so that the issue can be documented. D. Inform the Chief Information Officer of non-adherence to the security policy so that the developers can be reprimanded.

B

Pete, a security analyst, has been tasked with explaining the different types of malware to his colleagues. The two malware types that the group seems to be most interested in are botnets and viruses. Which of the following explains the difference between these two types of malware? A. Viruses are a subset of botnets which are used as part of SYN attacks. B. Botnets are a subset of malware which are used as part of DDoS attacks. C. Viruses are a class of malware which create hidden openings within an OS. D. Botnets are used within DR to ensure network uptime and viruses are not.

B

Pete, an IT Administrator, needs to secure his server room. Which of the following mitigation methods would provide the MOST physical protection? A. Sign in and sign out logs B. Mantrap C. Video surveillance D. HVAC

B

Pete, the system administrator, has blocked users from accessing social media web sites. In addition to protecting company information from being accidentally leaked, which additional security benefit does this provide? A. No competition with the company's official social presence B. Protection against malware introduced by banner ads C. Increased user productivity based upon fewer distractions D. Elimination of risks caused by unauthorized P2P file sharing

B

Remote employees login to the network using a device displaying a digital number which changes every five minutes. This is an example of which of the following? A. Block cipher B. One-time pad C. Stream cipher D. Digital signature

B

Sara, a security administrator, needs to implement the equivalent of a DMZ at the datacenter entrance. Which of the following must she implement? A. Video surveillance B. Mantrap C. Access list D. Alarm

B

Sara, a security analyst, is trying to prove to management what costs they could incur if their customer database was breached. This database contains 250 records with PII. Studies show that the cost per record for a breach is $300. The likelihood that their database would be breached in the next year is only 5%. Which of the following is the ALE that Sara should report to management for a security breach? A. $1,500 B. $3,750 C. $15,000 D. $75,000

B

Sara, the Chief Executive Officer (CEO) of a corporation, wishes to receive her corporate email and file attachments on her corporate mobile computing device. If the device is lost or stolen, the BEST security measure to ensure that sensitive information is not comprised would be: A. to immediately file a police report and insurance report. B. the ability to remotely wipe the device to remove the data. C. to immediately issue a replacement device and restore data from the last backup. D. to turn on remote GPS tracking to find the device and track its movements.

B

The finance department is growing and needs additional computers to support growth. The department also needs to ensure that their traffic is separated from the rest of the network. Matt, the security administrator, needs to add a new switch to accommodate this growth. Which of the following MUST Matt configure on the switch to ensure proper network separation? A. Implicit deny B. VLAN management C. Access control lists D. Flood guards

B

USB devices with a virus delivery mechanism are an example of which of the following security threats? A. Adware B. Trojan C. Botnets D. Logic bombs

B

Which of the following algorithms provides better protection against brute force attacks by using a 160-bit message digest? A. MD5 B. SHA-1 C. LANMAN D. NTLM

B

Which of the following application attacks is used to gain access to SEH? A. Cookie stealing B. Buffer overflow C. Directory traversal D. XML injection

B

Which of the following assessments would Pete, the security administrator, use to actively test that an application's security controls are in place? A. Code review B. Penetration test C. Protocol analyzer D. Vulnerability scan

B

Which of the following can Pete, a security administrator, use to distribute the processing effort when generating hashes for a password cracking program? A. RAID B. Clustering C. Redundancy D. Virtualization

B

Which of the following can be implemented on a lost mobile device to help recover it? A. Remote sanitization B. GPS tracking C. Voice encryption D. Patch management

B

Which of the following components MUST be trusted by all parties in PKI? A. Key escrow B. CA C. Private key D. Recovery key

B

Which of the following describes how Sara, an attacker, can send unwanted advertisements to a mobile device? A. Man-in-the-middle B. Bluejacking C. Bluesnarfing D. Packet sniffing

B

Which of the following does a second authentication requirement mitigate when accessing privileged areas of a website, such as password changes or user profile changes? A. Cross-site scripting B. Cookie stealing C. Packet sniffing D. Transitive access

B

Which of the following does full disk encryption prevent? A. Client side attacks B. Clear text access C. Database theft D. Network-based attacks

B

Which of the following is a management control? A. Logon banners B. Written security policy C. SYN attack prevention D. Access Control List (ACL)

B

Which of the following is the MOST secure authentication method? A. Smartcard B. Iris C. Password D. Fingerprints

B

Which of the following is the below pseudo-code an example of? IF VARIABLE (CONTAINS NUMBERS = TRUE) THEN EXIT A. Buffer overflow prevention B. Input validation C. CSRF prevention D. Cross-site scripting prevention

B

Which of the following is true concerning WEP security? A. WEP keys are transmitted in plain text. B. The WEP key initialization process is flawed. C. The pre-shared WEP keys can be cracked with rainbow tables. D. WEP uses the weak RC4 cipher.

B

Which of the following may significantly reduce data loss if multiple drives fail at the same time? A. Virtualization B. RAID C. Load balancing D. Server clustering

B

Which of the following passwords is the LEAST complex? A. MyTrain!45 B. Mytr@in!! C. MyTr@in12 D. MyTr@in#8

B

Which of the following protocols can be used to secure traffic for telecommuters? A. WPA B. IPSec C. ICMP D. SMTP

B

Which of the following security concepts would Sara, the security administrator, use to mitigate the risk of data loss? A. Record time offset B. Clean desk policy C. Cloud computing D. Routine log review

B

Which of the following steps should follow the deployment of a patch? A. Antivirus and anti-malware deployment B. Audit and verification C. Fuzzing and exploitation D. Error and exception handling

B

Which of the following techniques describes the use of application isolation during execution to prevent system compromise if the application is compromised? A. Least privilege B. Sandboxing C. Black box D. Application hardening

B

Which of the following tools was created for the primary purpose of reporting the services that are open for connection on a networked workstation? A. Protocol analyzer B. Port scanner C. Password crackers D. Vulnerability scanner

B

Which of the following would MOST likely ensure that swap space on a hard disk is encrypted? A. Database encryption B. Full disk encryption C. Folder and file encryption D. Removable media encryption

B

Which of the following would Pete, a security administrator, MOST likely implement in order to allow employees to have secure remote access to certain internal network services such as file servers? A. Packet filtering firewall B. VPN gateway C. Switch D. Router

B

Which of the following would ensure confidentiality and authorization to the management interface of a router? A. Enable an access list and RADIUS B. Enable SSH and TACACS C. Enable an access list and PKI D. Enable LDAP and strong passwords

B

While opening an email attachment, Pete, a customer, receives an error that the application has encountered an unexpected issue and must be shut down. This could be an example of which of the following attacks? A. Cross-site scripting B. Buffer overflow C. Header manipulation D. Directory traversal

B

Which of the following should Matt, a security administrator, include when encrypting smartphones? (Select TWO). A. Steganography images B. Internal memory C. Master boot records D. Removable memory cards E. Public keys

BD

Which of the following are used to implement VPNs? (Select TWO). A. SFTP B. IPSec C. HTTPS D. SNMP E. SSL

BE

Which of the following processes collects business/unit requirements as a main input when developing a business continuity plan? A. SLA B. DRP C. BIA D. NIST

BIA

Which of the following describes an action taken after a security breach? A. Disaster recovery planning B. Business continuity planning C. Forensic evaluation D. Change management

Forensic evaluation

Which of the following algorithms has well documented collisions? (Select TWO). A. AES B. MD5 C. SHA D. SHA-256 E. RSA

BC

Which of the following can use RC4 for encryption? (Select TWO). A. CHAP B. SSL C. WEP D. AES E. 3DES

BC

Which of the following technologies would allow for a secure tunneled connection from one site to another? (Select TWO). A. SFTP B. IPSec C. SSH D. HTTPS E. ICMP

BC

During a penetration test from the Internet, Jane, the system administrator, was able to establish a connection to an internal router, but not successfully log in to it. Which ports and protocols are MOST likely to be open on the firewall? (Select FOUR). A. 21 B. 22 C. 23 D. 69 E. 3389 F. SSH G. Terminal services H. Rlogin I. Rsync J. Telnet

BCFJ

Pete, an employee, is terminated from the company and the legal department needs documents from his encrypted hard drive. Which of the following should be used to accomplish this task? (Select TWO). A. Private hash B. Recovery agent C. Public key D. Key escrow E. CRL

BD

Which of the following is the MAIN difference between bluejacking and bluesnarfing? A. Bluejacking involves some social engineering while bluesnarfing does not. B. Bluejacking involves sending unsolicited messages to a phone while bluesnarfing involves accessing the phone data. C. Bluesnarfing can be done from a greater distance than bluejacking. D. Bluesnarfing involves sending unsolicited messages to a phone while bluejacking involves accessing the phone data.

Bluejacking involves sending unsolicited messages to a phone while bluesnarfing involves accessing the phone data

A computer is displaying an MBR error upon restart. The technician is told the user has just installed new software. Which of the following threats is the MOST likely cause of this error? A. DistributedDoS B. Boot sector virus C. Trojan D. ActiveX

Boot sector virus

Command-and-Control is a key element of a: A. logic bomb. B. trojan. C. rootkit. D. botnet.

Botnet

Large, partially self-governing, collection of hosts executing instructions for a specific purpose is an example of which type of malware? A. Virus B. Worm C. Trojan D. Botnet

Botnet

Multiple machines are detected connecting to a specific web server during non-business hours and receiving instructions to execute a DNS attack. Which of the following would be responsible? A. Adware B. Logic Bomb C. Virus D. Botnet

Botnet

The network administrator has determined that a large number of corporate workstations on the network are connecting to an IRC server on the Internet, and these same workstations are executing DDOS attacks on remote systems. Which of the following terms BEST describes this situation? A. Worm B. Botnet C. Rootkit D. Spam

Botnet

Which of the following is MOST often used in a DDoS? A. Worm B. Virus C. Trojan D. Botnet

Botnet

Which of the following security threats MOST frequently uses IRC to communicate with a remote host? A. Spam B. Phishing C. Botnets D. Worm

Botnets

Which of the following security threats would MOST likely use IRC? A. Botnets B. Adware C. Logic bombs D. Spam

Botnets

A secure company portal, accessible publicly but only to company employees, frequently fails to renew its certificates, resulting in expired certificate warnings for users. These failures: (Select TWO). A. Increase resources used by the company's web-servers.B. Expose traffic sent between the server and the user's computer. C. Breed complacency among users for all certificate warnings. D. Permit man-in-the-middle attacks to steal users' credentials. E. Are irritating to the user but the traffic remains encrypted.

Bredd complacency among users for all certificate warnings, are irritating to the user but the traffic remains encrypted

Which of the ff. attacks will typically take the longest amount of time to complete?

Brute force attack

When reviewing IDS logs, the security administrator notices many events pertaining to a "NOOP sled". Which of the following attacks is occurring? A. Man-in-the-middle B. SQL injection C. Buffer overflow D. Session hijacking

Buffer Overflow

During the analysis of malicious code, a security analyst discovers JavaScript being used to send random data to another service on the same system. This is MOST likely an example of which of the following? A. Buffer overflow B. XML injection C. SQL injection D. Distributed denial of service

Buffer overflow

Recovery Point Objectives and Recovery Time Objectives directly relate to which of the following BCP concepts? A. Succession planning B. Remove single points of failure C. Risk management D. Business impact analysis

Business impact analysis

The decision to build a redundant data center MOST likely came from which of the following? A. Application performance monitoring B. Utilities cost analysis C. Business impact analysis D. Security procedures review

Business impact analysis

In Business Continuity planning, what is the primary focus of the scope?

Business processes

In business continuity planning, what is the primary focus of the scope

Business processes

Which of the following is a best practice for organizing users when implementing a least privilege model? A. By function B. By department C. By geographic location D. By management level

By Function

A buffer overflow can result in which of the following attack types? A. DNS poisoning B. Zero-day C. Privilege escalation D. ARP poisoning

C

A company had decided to assign employees laptops instead of desktops to mitigate the risk of company closures due to disasters. Which of the following is the company trying to ensure? A. Succession planning B. Fault tolerance C. Continuity of operations D. Removing single points of failure

C

Sara from IT Governance wants to provide a mathematical probability of an earthquake using facts and figures. Which of the following concepts would achieve this? A. Qualitative Analysis B. Impact Analysis C. Quantitative Analysis D. SLE divided by the ARO

C

A company has asked Pete, a penetration tester, to test their corporate network. Pete was provided with all of the server names, configurations, and corporate IP addresses. Pete was then instructed to stay off of the Accounting subnet as well as the company web server in the DMZ. Pete was told that social engineering was not in the test scope as well. Which of the following BEST describes this penetration test? A. Gray box B. Black box C. White box D. Blue box

C

A malicious program modified entries in the LMHOSTS file of an infected system. Which of the following protocols would have been affected by this? A. ICMP B. BGP C. NetBIOS D. DNS

C

A security administrator has installed a new KDC for the corporate environment. Which of the following authentication protocols is the security administrator planning to implement across the organization? A. LDAP B. RADIUS C. Kerberos D. XTACACS

C

A security administrator needs to update the OS on all the switches in the company. Which of the following MUST be done before any actual switch configuration is performed? A. The request needs to be sent to the incident management team. B. The request needs to be approved through the incident management process. C. The request needs to be approved through the change management process. D. The request needs to be sent to the change management team.

C

An administrator wants to crack passwords on a server with an account lockout policy. Which of the following would allow this without locking accounts? A. Try guessing passwords slow enough to reset the bad count interval. B. Try guessing passwords with brute force. C. Copy the passwordfile offline and perform the attack on it. D. Try only real dictionary words.

C

Cell phones with network access and the ability to store data files are susceptible to which of the following risks? A. Input validation errors B. SMTP open relays C. Viruses D. Logic bombs

C

Digital Signatures provide which of the following? A. Confidentiality B. Authorization C. Integrity D. Authentication E. Availability

C

In which of the following scenarios is PKI LEAST hardened? A. The CRL is posted to a publicly accessible location. B. The recorded time offsets are developed with symmetric keys. C. A malicious CA certificate is loaded on all the clients. D. All public keys are accessed by an unauthorized user.

C

Jane, a network administrator, has configured a 48-port switch to isolate four different departments. Which of the following has Jane MOST likely configured on the switch? A. NAC B. 802.1x C. VLAN D. DMZ

C

Jane, a security administrator, is reviewing the company's official documentation to mitigate the risk of data loss due to personally owned devices being connected to perform company related work. Which of the following documentation should Jane MOST likely review and update? A. Acceptable risk B. Data retention policy C. Acceptable use policy D. End user license agreement

C

Jane, a security analyst, wants to ensure that data is being stored encrypted, in the event that a corporate laptop is stolen. Which of the following encryption types will accomplish her goal? A. IPSec B. Secure socket layer C. Whole disk D. Transport layer security

C

Jane, a security architect, is implementing security controls throughout her organization. Which of the following BEST explains the vulnerability in the formula that a Risk = Threat x Vulnerability x Impact? A. Vulnerability is related to the risk that an event will take place. B. Vulnerability is related to value of potential loss. C. Vulnerability is related to the probability that a control will fail. D. Vulnerability is related to the probability of the event.

C

Jane, an IT security technician, receives a call from the vulnerability assessment team informing her that port 1337 is open on a user's workstation. Which of the following BEST describes this type of malware? A. Logic bomb B. Spyware C. Backdoor D. Adware

C

Jane, the security administrator, is having issues with unauthorized users connecting to the wireless network. For administrative reasons, she cannot implement any wireless encryption methods. Which of the following can she implement to prevent unauthorized users from connecting to the network? A. NIPS B. Disable unused ports C. MAC filtering D. WEP

C

Matt must come up with a design solution which will enable remote users to securely access network resources. Which of the following design elements will enable Matt to meet this objective? A. DMZ B. VLAN C. VPN D. NAT

C

Matt, a developer, recently attended a workshop on a new application. The developer installs the new application on a production system to test the functionality. Which of the following is MOST likely affected? A. Application design B. Application security C. Initial baseline configuration D. Management of interfaces

C

Matt, the security administrator, notices a large number of alerts on the NIDS. Upon further inspection, it is determined that no attack has really taken place. This is an example of a: A. false negative. B. true negative. C. false positive. D. true positive.

C

Mike, a network administrator, has been asked to passively monitor network traffic to the company's sales websites. Which of the following would be BEST suited for this task? A. HIDS B. Firewall C. NIPS D. Spam filter

C

Mike, a security professional, is tasked with actively verifying the strength of the security controls on a company's live modem pool. Which of the following activities is MOST appropriate? A. War dialing B. War chalking C. War driving D. Bluesnarfing

C

Pete needs to open ports on the firewall to allow for secure transmission of files. Which of the following ports should be opened on the firewall? A. TCP 23 B. UDP 69 C. TCP 22 D. TCP 21

C

Pete, a security administrator, has implemented SSH across all network infrastructure devices in the enterprise. Which of the following protocols will be used to exchange keying material within SSH? A. Transport layer protocol B. IPSec C. Diffie-Hellman D. Secure socket layer

C

Which of the following devices BEST allows a security administrator to identify malicious activity after it has occurred? A. Spam filter B. IDS C. Firewall D. Malware inspection

IDS

Sara, a security administrator, is configuring a new firewall. She has entered statements into the firewall configuration as follows: Allow all Web traffic Deny all Telnet traffic Allow all SSH traffic Mike, a user on the network, tries unsuccessfully to use RDP to connect to his work computer at home. Which of the following principles BEST explains why Mike's attempt to connect is not successful? A. Explicit deny B. Loop protection C. Implicit deny D. Implicit permit

C

Sara, a security technician, has been asked to design a solution which will enable external users to have access to a Web server, while keeping the internal network unaffected by this access. Which of the following would BEST meet this objective? A. Place the Web server on a VLAN B. Place the Web server inside of the internal firewall C. Place the Web server in a DMZ D. Place the Web server on a VPN

C

Sara, a user, downloads a keygen to install pirated software. After running the keygen, system performance is extremely slow and numerous antivirus alerts are displayed. Which of the following BEST describes this type of malware? A. Logic bomb B. Worm C. Trojan D. Adware

C

The lead security engineer has been brought in on a new software development project. The software development team will be deploying a base software version and will make multiple software revisions during the project life cycle. The security engineer on the project is concerned with the ability to roll back software changes that cause bugs and/or security concerns. Which of the following should the security engineer suggest to BEST address this issue? A. Develop a change management policy incorporating network change control. B. Develop a change management policy incorporating hardware change control. C. Develop a change management policy incorporating software change control. D. Develop a change management policy incorporating oversight of the project lifecycle.

C

The security administrator needs to make a change in the network to accommodate a new remote location. The new location will be connected by a serial interface, off the main router, through a commercial circuit. This remote site will also have traffic completely separated from all other traffic. Which of the following design elements will need to be implemented to accommodate the new location? A. VLANs need to be added on the switch but not the router. B. The NAT needs to be re-configured to allow the remote location. C. The current IP scheme needs to besubnetted. D. The switch needs to be virtualized and a new DMZ needs to be created

C

To help prevent unauthorized access to PCs, a security administrator implements screen savers that lock the PC after five minutes of inactivity. Which of the following controls is being described in this situation? A. Management B. Administrative C. Technical D. Operational

C

To reduce an organization's risk exposure by verifying compliance with company policy, which of the following should be performed periodically? A. Qualitative analysis B. Quantitative analysis C. Routine audits D. Incident management

C

When employees that use certificates leave the company they should be added to which of the following? A. PKI B. CA C. CRL D. TKIP

C

Which of the following BEST describes a protective countermeasure for SQL injection? A. Eliminating cross-site scripting vulnerabilities B. Installing an IDS to monitor network traffic C. Validating user input in web applications D. Placing a firewall between the Internet and database servers

C

Which of the following MUST be updated immediately when an employee is terminated to prevent unauthorized access? A. Registration B. CA C. CRL D. Recovery agent

C

Which of the following can be used in code signing? A. AES B. RC4 C. GPG D. CHAP

C

Which of the following controls should be used to verify a person in charge of payment processing is not colluding with anyone to pay fraudulent invoices? A. Least privilege B. Security policy C. Mandatory vacations D. Separation of duties

C

Which of the following could cause a browser to display the message below? "The security certificate presented by this website was issued for a different website's address." A. The website certificate was issued by a different CA than what the browser recognizes in its trusted CAs. B. The website is using a wildcard certificate issued for the company's domain. C. HTTPS://127.0.01 was used instead of HTTPS://localhost. D. The website is using an expired self-signed certificate.

C

Which of the following defines a business goal for system restoration and acceptable data loss? A. MTTR B. MTBF C. RPO D. Warm site

C

Which of the following defines an organization goal for acceptable downtime during a disaster or other contingency? A. MTBF B. MTTR C. RTO D. RPO

C

Which of the following devices can Sara, an administrator, implement to detect and stop known attacks? A. Signature-based NIDS B. Anomaly-based NIDS C. Signature-based NIPS D. Anomaly-based NIPS

C

Which of the following is MOST likely to be an issue when turning on all auditing functions within a system? A. Flooding the network with all of the log information B. Lack of support for standardized log review tools C. Too much information to review D. Too many available log aggregation tools

C

Which of the following is an attack vector that can cause extensive physical damage to a datacenter without physical access? A. CCTV system access B. Dial-up access C. Changing environmental controls D. Ping of death

C

Which of the following is an authentication and accounting service that uses TCP for connecting to routers and switches? A. DIAMETER B. RADIUS C. TACACS+ D. Kerberos

C

Which of the following is an important implementation consideration when deploying a wireless network that uses a shared password? A. Authentication server B. Server certificate C. Key length D. EAP method

C

Which of the following is the MAIN difference between a hotfix and a patch? A. Hotfixes follow a predetermined release schedule while patches do not. B. Hotfixes are smaller than patches. C. Hotfixes may be released at anytime and will later be included in a patch. D. Patches can only be applied after obtaining proper approval, whilehotfixes do not need management approval

C

You have been asked to draft a document related to evidence gathering that contains details about personnel in possession and control of evidence from the time of discovery up through the time of presentation in court. What type of document is this

Chain of custody

Elliptic curve cryptography: (Select TWO) A. is used in both symmetric and asymmetric encryption. B. is used mostly in symmetric encryption. C. is mostly used in embedded devices. D. produces higher strength encryption with shorter keys. E. is mostly used in hashing algorithms.

CD

Jane, the security administrator, sets up a new AP but realizes too many outsiders are able to connect to that AP and gain unauthorized access. Which of the following would be the BEST way to mitigate this issue and still provide coverage where needed? (Select TWO). A. Disable the wired ports B. Use channels 1, 4 and 7 only C. Enable MAC filtering D. Disable SSID broadcast E. Switch from 802.11a to 802.11b

CD

Which of the following PKI implementation element is responsible for verifying the authenticity of certificate contents? A. CRL B. Key escrow C. Recovery agent D. CA

CA

Which of the following are reasons why a key may be revoked? (Select TWO). A. Lost password B. CA compromise C. Key compromise D. Lost trust E. Public key compromise

CA compromise, Key compromise

A security administrator must implement AES encryption throughout a company's wireless network. Which of the following MUST be configured? A. WPA B. TKIP C. 802.11n D. CCMP

CCMP

Which of the following is the MOST secure wireless protocol? A. WPA B. TKIP C. CCMP D. WEP

CCMP

Which of the following is a detective security control? A. CCTV B. Firewall C. Design reviews D. Bollards

CCTV

Which of the following IP addresses would be hosts on the same subnet given the subnet mask 255.255.255.224? (Select TWO). A. 10.4.4.125 B. 10.4.4.158 C. 10.4.4.165 D. 10.4.4.189 E. 10.4.4.199

CD

Jane, the security engineer, is tasked with hardening routers. She would like to ensure that network access to the corporate router is allowed only to the IT group and from authorized machines. Which of the following would MOST likely be implemented to meet this security goal? (Select TWO). A. SNMP B. HTTPS C. ACL D. Disable console E. SSH F. TACACS+

CF

Which of the following can be used on a smartphone to BEST protect against sensitive data loss if the device is stolen? (Select TWO). A. Tethering B. Screen lock PIN C. Remote wipe D. Email password E. GPS tracking F. Device encryption

CF

Which of the following uses a three-way-handshake for authentication and is commonly used in PPP connections? A. MD5 B. CHAP C. Kerberos D. SLIP

CHAP

Which remote access authentication protocol periodically and transparently re-authenticates during a logon session by default?

CHAP

Which of the ff. authentication protocols uses a three-way handshake to authenticate users to the network? (Choose two.)

CHAP and MS-CHAP

Certificates can be invalidated by the trusted third-party that originally issued the certificate. What is the name of the mechanism that is used to distribute information about invalid certificates

CRL

Which of the following should be checked regularly to avoid using compromised certificates? A. CRL B. PKI C. Key escrow D. CA

CRL

Which of the following contains a list of certificates that are compromised and invalid? A. CA B. CRL C. TTP D. RA

CRL (Certificate revocation is the process of revoking a certificate before it expires. A certificate may need to be revoked because it was stolen, an employee moved to a new company, or someone has had their access revoked. A certificate revocation is handled through a Certificate Revocation List (CRL)

Which of the ff. generates the key pair used in asymmetric cryptography?

CSP

Which of the following generates the key pair used in asymmetric cryptography

CSP

Which of the following can be implemented as a physical security control? A. Antivirus B. GPS tracking C. Cable locks D. Device encryption

Cable locks

Shielded communications media is MOST often used to prevent electrical emanations from being detected and crosstalk between which of the following? A. Networks B. Cables C. VLANs D. VPNs

Cables

Which of the following should be performed before a hard drive is analyzed with forensics tools? A. Identify user habits B. Disconnect system from network C. Capture system image D. Interview witnesses

Capture system image

Which of the following fire extinguisher suppressant types is best use for electrical fires that might result when working with computer components

Carbon dioxide (CO2)

What is the most important element related to evidence in addition to the evidence itself

Chain of custody document

An administrator is updating firmware on routers throughout the company. Where should the administrator document this work? A. Event Viewer B. Router's System Log C. Change Management System D. Compliance Review System

Change Management System

Which of the following mitigation strategies is established to reduce risk when performing updates to business critical systems? A. Incident management B. Server clustering C. Change management D. Forensic analysis

Change management

You're responsible for implementing network cabling in a new Gigabit Ethernet network installation. The cabling will be installed in a manufacturing environment where there is a great deal of electromagnetic interference (EMI). Which type of cabling would operate best in this environment (Choose two.)

Category 5 shielded twisted pair cable, Fiber-optic cable

Which of the following security concerns stern from the use of corporate resources on cell phones? (Select TWO). A. Cell phones are easily lost or stolen. B. MITM attacks are easy against cell phones. C. There is no antivirus software for cell phones. D. Cell phones are used for P2P gaming. E. Encryption on cell phones is not always possible.

Cell phones are easily lost or stolen, there is no antivirus software for cell phones

In what form of key management solution is key recovery possible

Centralized

In what form of key management solution is key recovery possible?

Centralized

Which of the following is a reason to implement Kerberos over local system authentication? A. Authentication to multiple devices B. Centralized file integrity protection C. Non-repudiation D. Greater password complexity

Centralized file integrity protection

Which of the following defines two-man control?

Certain tasks should be dual-custody in nature to prevent a security breach

The security administrator wants to increase the cipher strength of the company's internal root certificate. Which of the following would the security administer use to sign a stronger root certificate? A. Certificate authority B. Registration authority C. Key escrow D. Trusted platform module

Certificate Authority

Which of the ff. conditions does "not" result in a certificate being added to the certificate revocation list?

Certificate expiration

Which of the following conditions does not result in a certificate being added to the certificate revocation list

Certificate expiration

When investigating data breaches caused by possible malicious action, it is important for members of the CIRT to document the location of data at all times. Which of the following BEST describes what the CIRT is trying to document? A. Proper authorization procedures B. Disaster recovery plan C. Chain of custody D. Damage mitigation

Chain of Custody

A security administrator has received an SD memory card for the purpose of forensic analysis. The memory card is left on the administrator's office desk at the end of the day. The next day the security guard returns the SD card to the administrator because it was found by the night janitor. Which of the following incident response procedures has been violated? A. Securing the site B. Chain of custody C. Evidence gathering D. Data retention

Chain of custody

Which of the following assists in identifying if a system was properly handled during transport? A. Take a device system image B. Review network traffic and logs C. Track man hours and incident expense D. Chain of custody

Chain of custody

Which of the following is used to determine who transported a hard drive during an incident response investigation? A. Damage and loss control B. Disclosure guidelines C. Chain of custody D. Forensic policy

Chain of custody

Which of the following is a password that relates to things that people know, such as a mother's maiden name, or the name of a pet?

Cognitive

After disabling SSID broadcast for all wireless routers on the network, the administrator noticed that the Same unauthorized users were still accessing the network. Which of the following did the administrator fail to do? A. Change the SSID. B. Disallow 802.11a traffic on the network. C. Enable ARP cache spoofing protection. D. Re-enable the SSID.

Change the SSID

Your company produces an encryption device that lets you enter text and receive encrypted text in response. An attacker obtains one of these devices and starts inputting random plain text to see the resulting cipher text. What type of attack is this?

Chosen plaintext

Which of the following fire extinguishers types is best for electrical fires that might result when working with computer components

Class C

Which of the following is a policy that would force all users to organize their areas as well as help in reducing the risk of possible data theft? A. Password behaviors B. Clean desk policy C. Data handling D. Data disposal

Clean desk policy

A service level agreement (SLA) defines the relationship between, and the contractual responsibilities of providers and recipients of service. Which of the following characteristics are most important when designing an SLA (Select two)

Clear and detailed description of penalties if the level of service is not provided. Detailed provider responsibilities for continuity and disaster recovery mechanisms.

A code of ethics provides for all but which of the following

Clearly defines course of action to take when a complex issue is encountered.

A code of ethics provides for all but which of the following?

Clearly defines courses of action to take when a complex issue is encountered

Which of the following network strategies connects multiple servers together such that if one server fails, the others immediately take over its tasks, preventing a disruption in service

Clustering

Which of the following reduces the likelihood of a single point of failure when a server fails? A. Clustering B. Virtualization C. RAID D. Cold site

Clustering

Which of the following would be used to distribute the processing effort to generate hashes for a password cracking program? A. RAID B. Clustering C. Redundancy D. Virtualization

Clustering

Which of the following is the MOST thorough way to discover software vulnerabilities after its release? A. Baseline reporting B. Design review C. Code review D. Fuzzing

Code review

Which of the ff. is a password that relates to things that people know, such as a mother's maiden name, or the name of a pet?

Cognitive

A rogue wireless network is showing up in the IT department. The network appears to be coming from a printer that was installed. Which of the following should have taken place, prior to this printer being installed, to prevent this issue? A. Installation of Internet content filters to implement domain name kiting. B. Penetration test of the network to determine any further rogue wireless networks in the area. C. Conduct a security review of the new hardware to determine any possible security risks. D. Implement a RADIUS server to authenticate all users to the wireless network.

Conduct a security review of the new hardware to determine any possible security risks

A recent security audit shows an organization has been infiltrated with a former administrator's credentials. Which of the following would be the BEST way to mitigate the risk of this vulnerability? A. Conduct periodic audits of disaster recovery policies. B. Conduct periodic audits of password policies. C. Conduct periodic audits of user access and rights. D. Conduct periodic audits of storage and retention policies.

Conduct periodic audits of user access and rights

By definition, which security concept ensures that only authorized parties can access data

Confidentiality

Which of the following concepts ensures that the data is only viewable to authorized users? A. Availability B. Biometrics C. Integrity D. Confidentiality

Confidentiality

Which of the following is the primary concern of governments in terms of data security? A. Integrity B. Availability C. Cost D. Confidentiality

Confidentiality

You create a new document and save it to a hard drive on a file server on your company's network. Then, you employ an encryption tool to encrypt the file using AES. This activity is an example of accomplishing what security goal

Confidentiality

When disposing of old or damaged computer systems, which of the following is the primary security concern? A. Integrity of company HR information B. Compliance with industry best practices C. Confidentiality of proprietary information D. Adherence to local legal regulations

Confidentiality of proprietary information

Which of the following would an administrator MOST likely update after deploying a service pack? A. Group policy B. Hotfix C. Configuration baseline D. Patch

Configuration baseline

For users on your network, you want to automatically lock their user accounts if four incorrect passwords are used within 10 minutes. What should you do?

Configure account lockout policies in Group Policy

You want to make sure that all users have passwords over 8 character and that passwords must be changed every 30 days. What should you do?

Configure account policies in Group policy

You have hired 10 new temporary workers who will be with the company for 3 months. You want to make sure that these users can only log on during regular business hours. What should you do?

Configure day/time restrictions in the user accounts

You have decided to implement a remote access solution that uses multiple remote access servers. You want to implement RADIUS to centralize remote access authentication and authorization. Which of the ff. would be a required part of your configuration?

Configure the remote access servers as RADIUS clients.

To tightly control the anti-malware settings on your computer, you elect to update the signature file manually. Even though you vigilantly update the signature file, the machine becomes infected with a new type of malware. What would best prevent this scenario from occurring again?

Configure the software to automatically download the virus definition files as soon as they become available.

Which of the following terms restricts the ability of a program to read and write to memory according to its permissions or access level?

Confinement

The Brewer-Nash Model is designed primarily to prevent?

Conflict of interest

The Brewer-Nash model is designed primarily to prevent?

Conflicts of interest

You manage the website for your company. The website uses clusters of two servers with a single shared storage device. The shared storage device uses a RAID 1 configuration. Each server has a single connection to the shared storage, and a single connection to your ISP. You want to provide redundancy such that a failure in a single component does not cause the website to be unavailable. What should you add to your configuration to accomplish this

Connect one server through a different ISP to the Internet.

You have recently discovered that a network attack has compromised your database server. In the process, customer credit card numbers might have been taken by the attacker. You have stopped the attack and put measures in place to prevent the same incident from occurring in the future. What else might you be legally required to do

Contact your customer to let them know of the security breach

You have recently discovered that a network attack has compromised your database server. In the process, customer credit card numbers might have been taken by an attacker. You have stopped the attack and put measures in place to prevent the same incident from occuring in the future. What else might you be legally required to do?

Contact your customers to let them know of the security breach

A security administrator wants to prevent corporate users from being infected with viruses from flash based advertisements while using web browsers at work. Which of the following could be used to mitigate this threat? A. Content filter B. Firewall C. IDS D. Protocol analyzer

Content Filter

Which of the following web application security weaknesses can be mitigated by preventing the use of HTML tags? A. LDAP injection B. SQL injection C. Error and exception handling D. Cross-site scripting

Cross-site scripting

What s the primary function of the IKE protocol use with IPSec

Create a security association between communicating partners

Which of the following is an example of data obfuscation within a data stream? A. Cryptography B. Steganography C. Hashing D. Fuzzing

Cryptography

To ensure users are logging into their systems using a least privilege method, which of the following should be done? A. Create a user account without administrator privileges. B. Employ a BIOS password that differs from the domain password. C. Enforce a group policy with the least amount of account restrictions. D. Allow users to determine their needs and access to resources.

Create a user account without administrator privileges

How can a criminal investigator ensure the integrity of a removable media device found while collecting evidence

Create a checksum using a hashing algorithm

How can a criminal investigator ensure the integrity of a removable media device found while collecting evidence?

Create a checksum using a hashing algorithm

Which of the following activities assigns a security level to different types of data

Information classification

When an attacker decrypts an encoded message using a different key than was used during encryption, what type of attack has occurred?

Key clustering

You want to store your computer-generated audits logs in case they are needed in the future examination or to be used as evidence in the event of a security incident. Which method can you use to ensure that the logs you put in storage have not been altered when you go to use them in the future

Create a hash of each log.

Which of the following functions are performed by the TPM

Create a hash of system components

Hashing algorithms are use to perform what activity

Create a message digest

Hashing algorithms are used to perform what activity?

Create a message digest

You want to ensure that users in the Development OU use specific network communication security settings when transmitting files. Which method should you use?

Create a GPO computer policy for the computers in the Development OU

You want to ensure that all users in the Development OU use specific network communication security settings when transmitting files. Which method should you use?

Create a GPO computer policy for the computers in the Development OU.

The accounting group, clinical group and operations group only have access to their own applications. The company often needs auditors to have access to all three groups' applications with little notice. Which of the following would simplify the process of granting auditors permissions to all the applications? A. Create an auditors group and merge the members of the accounting, clinical and operations groups. B. Create an auditors group and add each user to the accounting, clinical and operations groups individually. C. Create an auditors group and add each of the accounting, clinical and operations groups to the auditors group D. Create an auditors group and add the group to each of the accounting, clinical and operations groups.

Create an auditors group and add the group to each of the accounting, clinical and operations groups.

During an annual risk assessment, it is discovered the network administrators have no clear timeline of when patches must be installed. Which of the following would BEST solve this issue? A. Creating and disseminating a patch management policy B. Report the issue to management and revisit it during the next risk assessment C. Training network administrators on the importance of patching D. Hiring more administrators to better assist in the patching of servers

Creating and disseminating a patch management policy

What is an example of privilege escalation?

Creeping Privileges

Which of the ff. is an example of privilege escalation?

Creeping privileges

Which of the following is an example of privilege escalation?

Creeping privileges

Which of the following is NOT a protection against collusion?

Cross training

A security administrator is analyzing the packet capture from an IDS triggered filter. The packet capture shows the following string: <scrip>source=http://www.evilsite.jp/evil.js</script> Which of the following attacks is occurring? A. SQL injection B. Redirection attack C. Cross-site scripting D. XLM injection

Cross-site scripting

Which of the following attacks is MOST likely prevented when a website does not allow the a?<' character as the input in a web form field? A. Integer overflow B. SQL injection C. Buffer overflow D. Cross-site scripting

Cross-site scripting

Which of the following attacks is manifested as an embedded HTML image object or JavaScript image tag in an email? A. Exception handling B. Adware C. Cross-site request forgery D. Cross-site scripting

Cross-site scripting

Which of the following is mitigated by implementing proper data validation? A. Rootkits B. DNS poisoning C. SMTP open relays D. Cross-site scripting

Cross-site scripting

A certificate authority takes which of the following actions in PKI? A. Signs and verifies all infrastructure messages B. Issues and signs all private keys C. Publishes key escrow lists to CRLs D. Issues and signs all root certificates

D

A database server has been compromised via an unpatched vulnerability. An investigation reveals that an application crashed at the time of the compromise. Unauthorized code appeared to be running, although there were no traces of the code found on the file system. Which of the following attack types has MOST likely occurred? A. Zero day exploit B. SQL injection C. LDAP injection D. Buffer overflow

D

A new wireless network was installed in an office building where there are other wireless networks. Which of the following can the administrator disable to help limit the discovery of the new network? A. DHCP B. Default user account C. MAC filtering D. SSID broadcast

D

A security administrator is observing congestion on the firewall interfaces and a high number of half open incoming connections from different external IP addresses. Which of the following attack types is underway? A. Cross-site scripting B. SPIM C. Client-side D. DDoS

D

A security administrator needs to determine which system a particular user is trying to login to at various times of the day. Which of the following log types would the administrator check? A. Firewall B. Application C. IDS D. Security

D

A user in the company is in charge of various financial roles but needs to prepare for an upcoming audit. They use the same account to access each financial system. Which of the following security controls will MOST likely be implemented within the company? A. Account lockout policy B. Account password enforcement C. Password complexity enabled D. Separation of duties

D

A user reports that each time they attempt to go to a legitimate website, they are sent to an inappropriate website. The security administrator suspects the user may have malware on the computer, which manipulated some of the user's files. Which of the following files on the user's system would need to be checked for unauthorized changes? A. SAM B. LMhosts C. Services D. Hosts

D

An administrator needs to limit and monitor the access users have to the Internet and protect the internal network. Which of the following would MOST likely be implemented? A. A heuristic firewall B. DNS caching on the client machines C. A pushed update modifying users' local host file D. A content-filtering proxy server

D

An administrator notices that former temporary employees' accounts are still active on a domain. Which of the following can be implemented to increase security and prevent this from happening? A. Implement a password expiration policy. B. Implement an account expiration date for permanent employees. C. Implement time of day restrictions for all temporary employees. D. Run a last logon script to look for inactive accounts.

D

An employee is granted access to only areas of a network folder needed to perform their job. Which of the following describes this form of access control? A. Separation of duties B. Time of day restrictions C. Implicit deny D. Least privilege

D

An encryption method where the plain text and cipher text are always the same size is an example of which of the following types of encryption? A. RC4 B. MD5 C. Steam Cipher D. Block Cipher

D

Developers currently have access to update production servers without going through an approval process. Which of the following strategies would BEST mitigate this risk? A. Incident management B. Clean desk policy C. Routine audits D. Change management

D

Jane, a security administrator, notices that a program has crashed. Which of the following logs should Jane check? A. Access log B. Firewall log C. Audit log D. Application log

D

Jane, the administrator of a small company, wishes to track people who access the secured server room, which is secured only by a simple hardware key lock. Jane does not have much of a budget or the approval to make significant construction changes. Given the limitations, which of the following can she do in the meantime? A. Implement an access log and a security guard B. Install a 24/7 closed-circuit camera system C. Install a separate hardware lock with limited keys D. Implement a cipher key lock

D

Pete, the security administrator, wants to ensure that traffic to the corporate intranet is secure using HTTPS. He configures the firewall to deny traffic to port 80. Now users cannot connect to the intranet even through HTTPS. Which of the following is MOST likely causing the issue? A. The web server is configured on the firewall's DMZ interface. B. The VLAN is improperly configured. C. The firewall's MAC address has not been entered into the filtering list. D. The firewall executes an implicit deny.

D

Pete, the security engineer, would like to prevent wireless attacks on his network. Pete has implemented a security control to limit the connecting MAC addresses to a single port. Which of the following wireless attacks would this address? A. Interference B. Man-in-the-middle C. ARP poisoning D. Rogue access point

D

Pete, the system administrator, has instituted a policy banning personal digital music and video players from the company premises. Which of the following would be the BEST reason for such a policy? A. The company would be legally liable for any personal device that is lost on its premises. B. It is difficult to verify ownership of offline device's digital rights management and ownership. C. The media players may act as distractions during work hours and adversely affect user productivity. D. If connected to a computer, unknown malware may be introduced into the environment.

D

Pete, the system administrator, wishes to monitor and limit users' access to external websites. Which of the following would BEST address this? A. Block all traffic on port 80. B. Implement NIDS. C. Use server load balancers. D. Install a proxy server.

D

Sara, a company's security officer, often receives reports of unauthorized personnel having access codes to the cipher locks of secure areas in the building. Sara should immediately implement which of the following? A. Acceptable Use Policy B. Physical security controls C. Technical controls D. Security awareness training

D

Sara, a security administrator, has recently implemented a policy to ban certain attachments from being sent through the corporate email server. This is an example of trying to mitigate which of the following? A. SQL injection B. LDAP injection C. Cross-site scripting D. Malicious add-ons

D

Sara, a senior programmer for an application at a software development company, has also assumed an auditing role within the same company. She will be assessing the security of the application. Which of the following will she be performing? A. Blue box testing B. Gray box testing C. Black box testing D. White box testing

D

Sara, the Chief Security Officer (CSO), has had four security breaches during the past two years. Each breach has cost the company $3,000. A third party vendor has offered to repair the security hole in the system for $25,000. The breached system is scheduled to be replaced in five years. Which of the following should Sara do to address the risk? A. Accept the risk saving $10,000. B. Ignore the risk saving $5,000. C. Mitigate the risk saving $10,000. D. Transfer the risk saving $5,000.

D

Sara, the IT administrator, wants to control which devices can connect to the wireless network. Which of the following can she implement to accomplish this task? A. WPA2 Enterprise with AES encryption B. Decrease the WAP's power levels C. Static IP addressing D. MAC address filtering

D

The compliance team comes out with a new policy that all data stored on tapes over 3 years must be degaussed. This BEST describes which of the following types of policies? A. Data handling B. Data classification C. Data labeling D. Data disposal

D

The information security department regularly walks the campus and around the buildings looking for unauthorized open wireless networks. This is an example of which of the following? A. A site survey B. Antenna placement C. War dialing D. War driving

D

The information security team does a presentation on social media and advises the participants not to provide too much personal information on social media web sites. This advice would BEST protect people from which of the following? A. Rainbow tables attacks B. Brute force attacks C. Birthday attacks D. Cognitive passwords attacks

D

The security administrator wants each user to individually decrypt a message but allow anybody to encrypt it. Which of the following MUST be implemented to allow this type of authorization? A. Use of CA certificate B. Use of public keys only C. Use of private keys only D. Use of public and private keys

D

Use of group accounts should be minimized to ensure which of the following? A. Password security B. Regular auditing C. Baseline management D. Individual accountability

D

Using proximity card readers instead of the traditional key punch doors would help to mitigate: A. impersonation. B. tailgating. C. dumpster diving. D. shoulder surfing.

D

When checking his webmail, Matt, a user, changes the URL's string of characters and is able to get into another user's inbox. This is an example of which of the following? A. Header manipulation B. SQL injection C. XML injection D. Session hijacking

D

When establishing a connection between two IP based routers, which of the following protocols is the MOST secure? A. TFTP B. HTTPS C. FTP D. SSH

D

Which of the following BEST describes the weakness in WEP encryption? A. The initialization vector of WEP uses a crack-able RC4 encryption algorithm. Once enough packets are captured an XOR operation can be performed and the asymmetric keys can be derived. B. The WEP key is stored in plain text and split in portions across 224 packets of random data. Once enough packets are sniffed the IV portion of the packets can be removed leaving the plain text key. C. The WEP key has a weak MD4 hashing algorithm used. A simple rainbow table can be used to generate key possibilities due to MD4 collisions. D. The WEP key is stored with a very small pool of random numbers to make the cipher text. As the random numbers are often reused it becomes easy to derive the remaining WEP key.

D

Which of the following BEST explains the use of an HSM within the company servers? A. Thumb drives present a significant threat which is mitigated by HSM. B. Software encryption can perform multiple functions required by HSM. C. Data loss by removable media can be prevented with DLP. D. Hardware encryption is faster than software encryption.

D

Which of the following can be used to discover if a security attack is occurring on a web server? A. Creating a new baseline B. Disable unused accounts C. Implementing full disk encryption D. Monitoring access logs

D

Which of the following can be used to mitigate risk if a mobile device is lost? A. Cable lock B. Transport encryption C. Voice encryption D. Strong passwords

D

Which of the following defines when Pete, an attacker, attempts to monitor wireless traffic in order to perform malicious activities? A. XSS B. SQL injection C. Directory traversal D. Packet sniffing

D

Which of the following encryption methods is being used when both parties share the same secret key? A. Kerberos B. Asymmetric C. Symmetric D. Certificate based

Symmetric

Who is assigned the task of judging the security of a system or network and granting it an approval to operate?

Designated Approving Authority

Which of the following allows a company to maintain access to encrypted resources when employee turnover is high? A. Recovery agent B. Certificate authority C. Trust model D. Key escrow

Key escrow

Which form of access control enforces security based on user identities and allows individual users to define access controls over owned resources?

DAC

Which form of access control enforces security based on user identities and allows individual users to define acess controls over owned resources?

DAC

You have a system that allows the owner of a file to identify users and their permissions to the file. Which type of access control model is implemented

DAC

You have a system that allows the owner of a file to identify users and their permissions to the file. Which type of access control model is implemented?

DAC

A large amount of continuous small transmissions are originating from multiple external hosts to the corporate web server, which is also inaccessible to users. Which of the following attacks is MOST likely the cause? A. Spoofing B. DNS poisoning C. DDoS D. DoS

DDoS

An online banking portal is not accessible by customers during a holiday season. IT and network administrators notice sustained, extremely high network traffic being directed towards the web interface of the banking portal from various external networks. Which of the following BEST describes what is occurring? A. X-Mas attack B. DDoS attack C. DNS poisoning D. DOS attack

DDoS attack

Which of the ff. encryption mechanism offers the least security because of weak keys?

DES

Which of the following algorithms provides the LOWEST level of encryption? A. SHA1 B. Blowfish C. DES D. AES

DES

Which of the following encryption schemes can be configured as the LEAST secure? A. RC4 B. Twofish C. 3DES D. DES

DES

Which of the following is the weakest symmetric encryption method

DES

Which of the following standards encodes in 64-bit sections, 56 of which are the encryption key? A. SHA B. AES C. DES D. Blowfish

DES (DES encrypts and decrypts data in 64-bit blocks, using a 64-bit key, although the effective key strength is only 56 bits. The least significant (right-most) bit in each byte is a parity bit, and should be set so that there are always an odd number of 1s in every byte. These parity bits are ignored, so only the seven most significant bits of each byte are used, resulting in a key length of 56 bits.)

A network administrator places a firewall between a file server and the public Internet and another firewall between the file server and the company's internal servers. This is an example of which of the following design elements? A. DMZ B. Subnetting C. VLAN D. NAT

DMZ

Which of the following would be implemented to allow access to services while segmenting access to the internal network? A. IPSec B. VPN C. NAT D. DMZ

DMZ

Which of the following is susceptible to reverse lookup attacks if not configured properly? A. SSL B. IPSec C. ICMP D. DNS

DNS

Employees are allowed access to webmail while on the company network. The employees use this ability to upload attachments and send email from their corporate accounts to their webmail. Which of the following would BEST mitigate this risk? A. Clean Desk Policy B. Acceptable Use Policy C. Data Leak Prevention D. Fuzzing

Data Leak Prevention

A recipient's public key can be used by a data sender to ensure which of the following? A. Sender anonymity B. Data confidentiality C. Sender authentication D. Data availability

Data confidentiality

Which of the following is the MOST likely implication of a corporate firewall rule that allows TCP port 22 from any internal IP to any external site? A. Data leakage can occur as an SSH tunnel may be established to home PCs. B. NAT of external websites to the internal network will be limited to TCP port 22 only. C. Host based firewalls may crash due to protocol compatibility issues. D. IPSec VPN access for home users will be limited to TCP port 22 only.

Data leakage can occur as an SSH tunnel may be established to home PCs

You have a computer with three hard disks.............Disk 2 fails. Which of the following is true

Data on the RAID 1 volume is accessible; data on the RAID 0 volume is not.

Which of the ff. defines an object as used in access control?

Data, applications, systems, networks, and physical space.

Which of the following defines an object as used in access control?

Data, applications, systems, networks, and physical space.

A security administrator responds to a report of a web server that has been compromised. The security administrator observes the background has been changed to an image of an attacker group. Which of the following would be the FIRST step in the incident response process? A. Run an antivirus scan B. Disable the network connection C. Power down the server D. Print a copy of the background

Disable the network connection

Which is the operating mode of a system that is deployed in such a way so that it operates at a single level of classification and all users who can access the system all have that same specific clearance level as well as all of the need to know over all the data on the system?

Dedicated

Which of the following is the best protection against security violations?

Defense in depth

Which of the following is a best practice when creating groups of user and computer accounts in a directory service? A. Naming conventions and technical aptitude B. Delegation of administration and policy deployment C. Department and salary divisions D. Seniority at the company and access level

Delegation of an administration and policy deployment

To determine the value of the company assets, an anonymous survey was used to collect the opinions of all senior and mid-level managers. Which asset valuation method was used?

Delphi method

Which of the following is performed when conducting a penetration test? A. Documentation of security vulnerabilities and policy gaps. B. Demonstrations of network capabilities and resiliency. C. Demonstrations of security vulnerabilities and flaws in policy implementation. D. Documentation of network security settings, policy gaps and user errors.

Demonstrators of security vulnerabilities and flaws in policy implementation

Which of the following is NOT a valid response to a risk discovered during a risk analysis?

Denial

System resource monitors and baselines on web servers should be used by security team members to detect: A. the need for increased bandwidth availability. B. denial-of-service conditions. C. expired accounts in use. D. new server policies.

Denial-of-service conditions

Which of the following network ACL entries BEST represents the concept of implicit deny? A. Deny UDP any B. Deny TCP any C. Deny ANYany D. Deny FTP any

Deny ANYany

Which of the following is a best practice relating to non-administrative user rights on a server? A. Deny printer access B. Deny local logon C. Deny file access D. Deny network logon

Deny network logon

A technician wants to implement a change across the production domain. Which of the following techniques should the technician perform? A. Edit the access control list. B. Deploy a group policy. C. Install service packs on the domain. D. Change the acceptable use policy.

Deploy a group policy

The network administrator has been asked to turn off access to the command prompt for some users. Which of the following is the BEST choice to complete this request? A. Deploy ahotfix. B. Deploy patches. C. Deploy service packs. D. Deploy a group policy.

Deploy a group policy

Which of the following can be used to stop piggybacking that has been occurring at the front entrance where employees should swipe their smart cards to gain entry?

Deploy a mantrap

An administrator is having difficulty getting staff to adhere to group policy directives regarding streaming audio. Bandwidth utilization increases around the time that a popular radio show is broadcast. Which of the following is the BEST solution to implement? A. Implement time of day restrictions B. Change the password policy C. Deploy content filters D. Enforce group policy

Deploy content filters

Performing routine security audits is a form of which of the following controls? A. Preventive B. Detective C. Protective D. Proactive

Detective

Which of the following identifies some of the running services on a system? A. Determine open ports B. Review baseline reporting C. Review honeypot logs D. Risk calculation

Determine open ports

Which of the following is performed during a security assessment? A. Remediate the machines with incorrectly configured controls. B. Quarantine the machines that have no controls in place. C. Calculate the cost of bringing the controls back into compliance. D. Determine the extent to which controls are implemented correctly

Determine the extent to which controls are implemented correctly

Which of the following is a common evasion technique by attackers to avoid reverse engineering? A. Determining if the host is already infected B. Determining if the host if a virtual or physical C. Determining if the host is Windows or Linux based D. Determining if the host can connect to the Internet

Determining if the host is a virtual or physical

Which of the following is MOST likely to result in data leakage? A. Accounting transferring confidential staff details via SFTP to the payroll department. B. Back office staff accessing and updating details on the mainframe via SSH. C. Encrypted backup tapes left unattended at reception for offsite storage. D. Developers copying data from production to the test environments via a USB stick.

Developers copying data from production to the test environments via a USB stick

Which of the following should be enforced on mobile devices to prevent data loss from stolen devices? A. Device encryption B. HIDS C. USB encryption D. Host-based firewall

Device encryption

The security administrator needs to determine whether common words and phrases are being used as passwords on the company server. Which of the following attacks would MOST easily accomplish this task? A. NTLM hashing B. Dictionary C. Brute force D. Encyclopedia

Dictionary

Which type of password attack employs a list of pre-defined passwords that it tries against a logon prompt or a local copy of a security accounts database?

Dictionary

Which backup strategy backs up only files which have the archive bit set, but does not mark them as having backed up

Differential

Which cryptography system generates encryption keys that could be used with DES, AES, IDEA, RC5 or any other symmetric cryptography solution?

Diffie- Hellman

Which of the following is used for secure exchange of symmetric encryption keys

Diffie-Hellaman

Which of the following components is MOST integral to HTTPS? A. PGP B. Symmetric session keys C. Diffie-Hellman key exchange D. Mutual authentication

Diffie-Hellman key exchange

Which of the following algorithms are used in asymmetric encryption (Select two.)

Diffie-Hellman, RSA

Which of the ff. is a direct protection of integrity?

Digital Signature

Which of the following can be used to verify the integrity of a message's content as well as the identity of the sender? A. Recovery agent B. Digital signature C. Key escrow D. Trust models

Digital Signature

Which of the following is a direct protection of integrity

Digital signature

Integrity is BEST provided by which of the following technologies? A. Symmetric key cryptography B. Whole disk encryption C. Asymmetric key cryptography D. Digital signatures

Digital signatures

What is the most obvious means of providing non-repudiation in a cryptography system

Digital signatures

On your way into the back entrance of the building at work one morning, a man dressed as a plumber asks you to let him in so he can "fix the restroom." What should you do?

Direct him to the front entrance and instruct him to check in with the receptionist.

On your way into the back entrance of the building at work one morning, a man dressed as a plumber ask you to let him in so he can "fix the restroom." What should you do

Direct him to the front entrance and to check in with the receptionist.

Which of the following is the BEST way for an attacker to conceal their identity? A. Deleting the cookies B. Increase the max size of the log C. Shoulder surfing D. Disable logging

Disable logging

What should be done to a user account if the user goes on an extended vacation?

Disable the account

Which of the following SSH configurations mitigate brute-force login attacks? (Select THREE). A. Disabling default accounts B. Enabling SSH version 2 C. Changing the default service port D. Limiting failed logon attempts E. Enforcing use of cryptographic keys F. Filtering based upon source address

Disabling default accounts, limiting failed logon attempts, enforcing use of cryptographic keys

When informing an employee that they are being terminated, what is the most important activity

Disabling their network access

When informing an employee that they are being terminated, what is the most important activity?

Disabling their network access

A security administrator notices unusual activity from a server when reviewing system logs and finds it has been compromised. After investigating the incident, the administrator determines the attack successfully exploited a vulnerability in IIS. This application can be disabled to prevent any further incidents because it was not necessary for any server functions. Which of the following could have prevented this incident? A. Disabling unnecessary accounts B. Reviewing centralized logs C. Disabling unnecessary services D. Enhanced password complexity

Disabling unnecessary services

Which of the following is MOST likely to reduce the threat of a zero day vulnerability? A. Patch management B. Network-based intrusion detection system C. Disabling unnecessary services D. Host-based intrusion detection system

Disabling unnecessary services

Which of the following business continuity activities would a company implement in order to restore a critical system after a disruption or failure? A. Continuity of day to day operations B. Business continuity testing C. Disaster recovery D. Succession planning

Disaster recovery

During a recent site survey, you find a rogue wireless access point on your network. Which of the following actions should you take first to protect your network, while still preserving evidence?

Disconnect the access point from the network

During a recent site survey, you find a rouge wireless access point on your network. Which of the following actions should you take first to protect your network, while still preserving evidence

Disconnect the access point from the network

If maintaining confidentiality is of the utmost importance to your organization, which is the best response when an intruder is detected on your network

Disconnect the intruder

An on-going attack on a web server has just been discovered. This server is non-critical but holds data that could be very damaging to the company if it is disclosed. Which of the following should the administrator choose as their FIRST response? A. Launch a counter attack on the other party. B. Disconnect the server from the network. C. Call over a manager and document the attack. D. Monitor the attack until the attacker can be identified.

Disconnect the server from the network

Which of the following is an example of the type of access control methodology provided on Windows systems by default? A. Single Sign-On B. Discretionary Access Control (DAC) C. Mandatory Access Control (MAC) D. Rule based Access Control (RBAC)

Discretionary Access Control (DAC)

You manage the website for your company. The Web 1 server hosts the website. This server has the following configuration:..........Which component is a single point of failure for the website

Disk Controller

A user wants to ensure that if a computer's hard drive is removed, the files cannot be accessed without authentication. Which of the following would be used? A. Disk encryption B. Single sign-on C. Digital signature D. Biometric reader

Disk encryption

Which of the following is NOT an element of the termination process?

Dissolution of the NDA

The best way to initiate solid administrative control over an organization's employees is to have what element in place?

Distinct job descriptions

Which of the following is the BEST mitigation against DoS attacks? A. Distributed, redundant datacenters with IPS B. Redundant ISPs, power sources, and NAT C. Distributed power sources, NAC, and VLANs D. Two-factor server authentication, NIDS, and VPNs

Distributed, redundant datacenters with IPS

A Maintenance Manager requests that a new group be created for a new development project, concerning power distribution, in order to email and setup conference meetings to the whole project team. Which of the following group types would need to be created? A. Default power users B. Restricted group C. Distribution D. Security

Distribution

When examining HTTP server logs the security administrator notices that the company's online store crashes after a particular search string is executed by a single external user. Which of the following BEST describes this type of attack? A. Spim B. DDoS C. Spoofing D. DoS

DoS

When conducting a forensic investigation, and assuming that the attack has been stopped, which of the following actions should you perform first

Document what's on screen

When conducting a forensic investigation, and assuming that the attack has been stopped, which of the following actions should you perform first?

Document what's on the screen

When conducting a forensic investigation, which of the following initial actions is appropriate for preserving evidence?

Document what's on the screen

Which of the following is part of the patch management process? A. Documenting the security assessment and decision. B. Reverse engineering non-vendor supplied patches. C. Examining firewall and NIDS logs. D. Replacing aging network and computing equipment.

Documenting the security assessment and decision

Which of the following is the primary location where global policies are implemented in an organization? A. Domain B. Physical memory C. User documentation D. Security group

Domain

The last company administrator failed to renew the registration for the corporate web site (e.g. https://wrtw.comptia.org). When the new administrator tried to register the website it is discovered that the registration is being held by a series of small companies for very short periods of time. This is typical of which of the following? A. Spoofing B. TCP/IP hijacking C. Domain name kiting D. DNS poisoning

Domain name kiting (Domain name kiting is a practice in which participants leverage the 5-day add/drop grace period mandated by ICANN to "keep" names at no cost by perpetually adding and dropping them. Under this scheme, a domain name can deliver profit to the owner even if it yields just pennies per year._

Which of the following statements is true in regards to risk analysis?(Choose two)

Don't implement a countermeasure if the cost is greater than the loss AND Annualized Rate of Occurence(ARO) identifies how often in a single year the successful threat attack will occur

Which of the following allows for easy exit of an area in the event of an emergency, but prevents entry? (Select two)

Double-entry door AND Turnstile

Which of the following security measures encrypts the entire contents of a hard drive

Drive Lock

Which of the following is the employment of two separate key pairs in order to separate the security functions of confidentiality and integrity in a communication system

Dual key pair

The security administrator implemented privacy screens, password protected screen savers, and hired a secure shredding and disposal service. Which of the following attacks is the security administrator trying to mitigate? (Select TWO). A. Whaling B. Dumpster diving C. Shoulder surfing D. Tailgating E. Impersonation

Dumpster Diving, Shoulder Surfing

Which of the following attacks can be mitigated by shredding confidential documents? A. Shoulder surfing B. Phishing C. Hoax D. Dumpster diving

Dumpster diving

What is the most common means of virus distribution?

E-mail

Secure Multi-Purpose Internet Mail Extensions (S/MIME) is used primarily to protect what?

E-mail attachments

You want to implement BitLocker to encrypt data on a hard disk even if it is moved to another system. You want the system to boot automatically without providing a startup key on an external USB device. What should you do

Enable the TPM in the BIOS

Which of the following is a representative example of an assigned level of a system that was judged through Common Criteria?

EAL5

Which of the following protocols are most likely used with digital signatures (Select two.)

ECC, RSA

A user wishes to encrypt only certain files and folders within a partition. Which of the following methods should a technician recommend? A. EFS B. Partition encryption C. Full disk D. BitLocker

EFS

Which of the following security would prevent a user from reading a file which she did not create

EFS

A company is testing their backup procedures and realizes that certain critical systems are unable to be restored properly with the latest tapes. Which of the following is the MOST likely cause? A. The backups are differential B. EMI is affecting backups C. Backup contingency plan is out-of-date D. The backups are incremental

EMI is affecting backups

Which of the following statements about ESD is not correct

ESD is more likely to occur when the relative humidity is above 50%

IPSec is implemented through two separate protocols. What are these protocols called (Select two.)

ESP, AH

Which form of asymmetric cryptography is based upon Diffie-Hellman?

El Gamal

Which of the following cryptographic methods provides the STRONGEST security when implemented correctly? A. Elliptic curve B. NTLM C. MD5 D. WEP

Elliptic Curve

Which of the following encryption technologies is BEST suited for small portable devices such as PDAs and cell phones? A. TKIP B. PGP C. AES192 D. Elliptic Curve

Elliptic Curve

Which of the following is NOT part of security awareness training?

Employee agreement documents

Which of the following is not part of security awareness training

Employee agreement documents.

Which of the following would MOST likely monitor user web traffic? A. A proxy server B. Enable cookie monitoring C. A software firewall D. Enable Internet history monitoring

Enable Internet history monitoring

A technician completes a WLAN audit and notices that a number of unknown devices are connected. Which of the following can BEST be completed to mitigate the issue? A. Replace the wireless access point B. Replace the firewall C. Change the SSID D. Enable MAC filtering

Enable MAC Filtering

A technician needs to allow seven specific users connection to a new access point. Which of the following should be performed to achieve this action? A. Enable MAC filtering B. Disable SSID broadcast C. Adjust antenna placement D. Decrease WAP power levels

Enable MAC filtering

Which of the ff. is not important aspect of password management?

Enable account lockout

Which of the following security precautions needs to be implemented when securing a wireless network? (Select THREE) A. Enable data encryption on all wireless transmissions using WPA2. B. Enable the lowest power setting necessary to broadcast to the targeted range. C. Enable the highest power setting possible to make sure the broadcast reaches the targeted range. D. Enable data encryption on all wireless transmissions using WEP. E. Authentication should take place using a pre-shared key (PSK) of no more than six characters. F. Enable the ability to verify credentials on an authentication server.

Enable data encryption on all wireless transmissions using WPA2. Enable the lowest power setting necessary to broadcast to the targeted range. Enable the ability to verify credentials on an authentication server.

A user is concerned about threats regarding social engineering and has asked the IT department for advice. One suggestion offered might be to: A. install a removable data backup device for portability ease. B. verify the integrity of all data that is accessed across the network. C. ensure that passwords are not named after relatives. D. disallow all port 80 inbound connection attempts.

Ensure that passwords are not named after relatives

Which of the following practices improves forensic analysis of logs? A. Ensuring encryption is deployed to critical systems. B. Ensuring SNMP is enabled on all systems. C. Ensuring switches have a strong management password. D. Ensuring the proper time is set on all systems.

Ensuring the proper time is set on all systems

Key escrow is the process of: A. Entrusting the keys to a third party. B. Backing up the key to local storage. C. Removing the public key. D. Removing the private key.

Entrusting the keys to a third party (A key escrow system stores keys for the purpose of law enforcement access. One of the proposed methods of dealing with key escrow involves the storage of key information with a third party referred to as a key escrow agency)

An attacker incorrectly submits data on a website's form and is able to determine the type of database used by the application and the SQL statements used to query that database. Which of the following is responsible for this information disclosure? A. SQL injection B. Fuzzing C. XSS D. Error handling

Error Handling

A system administrator could have a user level account and an administrator account to prevent: A. password sharing. B. escalation of privileges. C. implicit deny. D. administrative account lockout.

Escalation of privileges

Dumpster diving is a low-tech mean of gathering information that may be useful in gaining unauthorized access, or as a starting point for more advanced attacks. How can a company reduce the risk associated with dumpster diving

Establish and enforce a document destruction policy

The IT department has been having issues lately with vulnerabilities occurring on the network due to outdated software on new computers that are deployed. Which of the following would be the BEST way for the administrator to address this issue? A. Establish configuration baselines for the images B. Implement group policies C. Build security templates for the OS D. Ensure that all patches are installed by employees

Establish configuration baselines for the images

Which of the following wireless attacks uses a counterfeit base station with the same SSID name as a nearby intended wireless network? A. War driving B. Evil twin C. Rogue access point D. War chalking

Evil Twin

A certificate has been revoked, and the administrator has issued new keys. Which of the following must now be performed to exchange encrypted email? A. Exchange private keys with each other B. Recover old private keys C. Recover old public keys D. Exchange public keys with each other

Exchange public keys with each other

Which of the following is not used to oversee and/or improve the security performance of employees

Exit interviews

What is the primary benefit of CCTV?

Expands the area visible by security guards

Which of the following security controls should be implemented if an account was created for a temporary user that will only be employed for the next four months? A. Expiration B. Disablement C. Lockout D. Complexity

Expiration

You want to implement an access control list where only the users you specifically have access to the resources. Anyone not on the list should be prevented from having access.

Explicit Allow, Implicit deny

You want to implement an access control list where only the users you specifically authorize have access to the resource. Anyone not on the list should be prevented from having access.

Explicit allow, implicit deny

Which of the following is the MOST effective method to provide security for an in-house created application during software development? A. Third-party white box testing of the completed application before it goes live B. Third-party black box testing of the completed application before it goes live C. Explicitly include security gates during the SDLC D. Ensure an application firewall protects the application

Explicitly include security gates during the SDLC

Which of the following is used when performing a qualitative risk analysis? A. Exploit probability B. Judgment C. Threat frequency D. Asset value

Exploit Probability

Which of the following is a secure alternative to FTP that uses SSL for encryption?

FTPS

Which of the following is the MOST secure method of utilizing FTP? A. FTP active B. FTP passive C. SCP D. FTPS

FTPS

Which of the following would be used to gain access to a data center where the administrator would have to use multiple authentication factors? A. Fingerprint and retina scan B. Enter two different passwords C. Fingerprint scan and password D. ID badge and smartcard

Fingerprint scan and password

A security administrator would use which of the following to control access between network segments? A. Firewall B. NIDS C. Subnetting D. RADIUS

Firewall

A vulnerable service is required between two systems on a network. Which of the following should an administrator use to prevent an attack on that service from outside the network? A. Proxy server B. NIDS C. Firewall D. HIDS

Firewall

Which of the following devices is MOST likely to be installed to prevent malicious attacks? A. VPN concentrator B. Firewall C. NIDS D. Protocol analyzer

Firewall

A security analyst has been notified that one of the web servers has stopped responding to web traffic. The network engineer also reports very high bandwidth utilization to and from the Internet. Which of the following logs is MOST likely to be helpful in finding the cause and source of the problem? A. Access log B. Event log C. System log D. Firewall log

Firewall Log

Which of the following should be reviewed periodically to ensure a server maintains the correct security configuration? A. NIDS configuration B. Firewall logs C. User rights D. Incident management

Firewall Logs

Which of the following will contain a list of unassigned public IP addresses? A. TCP port B. 802.1x C. Loop protector D. Firewall rule

Firewall Rule

Applying detailed instructions to manage the flow of network traffic at the edge of the network, including allowing or denying traffic based on port, protocol, address, or direction is an implementation of which of the following? A. Virtualization B. Port security C. IPSec D. Firewall rules

Firewall rules

Which of the following is the technical implementation of a security policy? A. VLAN B. Flood guards C. Cloud computing D. Firewall rules

Firewall rules

Which of the following devices is typically used at the enclave boundary to inspect, block, and reroute network traffic for security purposes? A. Load balancers B. Protocol analyzers C. Firewalls D. Spam filter

Firewalls

Which of the following is specific to header manipulation? A. Overlap B. Java instructions C. Payload section D. Flags

Flags

Which of the following prevents numerous SYN packets from being accepted by a device? A. VLAN management B. Transport encryption C. Implicit deny D. Flood guards

Flood guards

You organization uses the following tape rotation strategy for its backup tapes: 1. The first set of tapes is used for daily backups 2. At the end of each week, the latest daily backup tape is promoted to be the weekly backup tape 3. At the end of the each month, one of the weekly backup tapes is promoted to be the monthly backup tape. What kind of backup ration strategy is being used

Grandfather

Which of the following is BEST used to change common settings for a large number of deployed computers? A. Group policies B. Hotfixes C. Configuration baselines D. Security templates

Group Policies

All administrators are now required to use 15 character passwords. Which of the following is the BEST method to enforce this new password policy? A. Email announcements B. Account expiration configuration C. Group policy D. Forcing all users to change their password on next login

Group Policy

Which of the following audit types would a security administrator perform on the network to ensure each workstation is standardized? A. Group policy B. Domain wide password policy C. Storage and retention policy D. User access and rights

Group Policy

Which of the following tools can you use on a Windows network to automatically distribute and install software and OS patches on workstations?

Group Policy and WSUS (Windows Software Update Services)

You have contracted with a vendor to supply a custom application that runs on Windows Vista workstations. As new application versions and patches are released, you want to be able to automatically apply these to multiple computers. What would be the best choice?

Group policy

Which of the following is a recommendation to use when a specific standard or procedure does not exist?

Guideline

A security administrator is worried about attackers accessing a specific server within the company's network. Which of the following would allow the security staff to identify unauthorized access to the server? A. Honeypot B. Antivirus C. HIDS D. Anti-spyware

HIDS

Management would like to know if anyone is attempting to access files on the company file server. Which of the following could be deployed to BEST provide this information? A. Software firewall B. Hardware firewall C. HIDS D. NIDS

HIDS

Monitoring a computer's logs and critical files is part of the functionality of a: A. NIPS. B. HIDS. C. firewall. D. honeypot.

HIDS

Which of the following is BEST suited to detect local operating system compromises? A. Personal firewall B. HIDS C. Anti-spam D. System log

HIDS

Which of the following is used to prevent attacks against the OS on individual computers and servers? A. NAT B. HIDS C. HIPS D. NIPS

HIPS

Which of the following provides active protection to critical operating system files? A. HIDS B. Firewall C. HIPS D. NIPS

HIPS

Which of the following is a removable device that may be used to encrypt in a high availability clustered environment? A. Cloud computer B. HSM C. Biometrics D. TMP

HSM

Which of the following is the MOST secure way of storing keys or digital certificates used for decryption/encryption of SSL sessions? A. Database B. HSM C. Key escrow D. Hard drive

HSM

Which protocol is used for securely browsing a Web site

HTTPS

Attackers may be able to remotely destroy critical equipment in the datacenter by gaining control over which of the following systems? A. Physical access control B. Video surveillance C. HVAC D. Packet sniffer

HVAC

Which of the following control systems is used to maintain proper environmental conditions in a datacenter? A. HVAC B. Bollards C. CCTV D. Mantrap

HVAC

Which of the following should be integrated into the fire alarm systems to help prevent a fire from spreading? A. HVAC B. Humidity controls C. Video monitoring D. Thermostats

HVAC

Which of the following fire extinguisher types poses a safety risk to users in the area (Select tow)

Halon, C02

Which of the following is a technical control that should be implemented to prevent data loss from laptop theft? A. GPS tracking B. Antivirus C. Hard drive encryption D. Cable locks

Hard drive encryption

Which of the following BEST describes the function of TPM? A. High speed secure removable storage device B. Third party certificate trust authority C. Hardware chip that stores encryption keys D. A trusted OS model

Hardware chip that stores encryption keys

Which of the ff. is used to verify that a downloaded file has not been altered?

Hash

Which of the following is used to verify that a downloaded file has not been altered

Hash

Which method can be use to verify that a bit-level image copy of a hard drive is an exact clone of the original hard drive collected as evidence

Hashing

Which of the following provides integrity verification when storing data? A. Encryption B. Hashing C. PKI D. ACL

Hashing

A birthday attack focuses on what?

Hashing algorithms

What is another name for a backdoor that was left in a product by the manufacturer by accident?

Maintenance hook

Marcus White has just been promoted to a manager. To give him access to the files that needs, make his user account a member of the Managers group which has access to a special shared folder. Later that afternoon, Marcus tells you that he is unable to access the files reserved for the Managers group. What should you do?

Have Marcus log off and log back on.

Mr. White has just been promoted to a manager. To give him access to the files that he needs, you make his user account a member of the Managers group to access to a special folder. Later that afternoon, Marcus tells you that he is still unable to access the files reserved for the Managers group. What should you do?

Have Mr. White log off and log back on

The root certificate for the CA for a branch in a city was generated by the CA in a city in another country. Which of the following BEST describes this trust model? A. Chain of trust B. Linear trust C. Hierarchical trust D. Web of trust

Hierarchical Trust

DRPs should contain which of the following? A. Hierarchical list of non-critical personnel B. Hierarchical list of critical systems C. Hierarchical access control lists D. Identification of single points of failure

Hierarchical list of critical systems

Which of the following is a common form of social engineering attack

Hoax virus information e-mails.

Which of the following is the FINAL phase of disaster recovery? A. Hold a follow-up meeting to review lessons learned. B. Notify all personnel that a disaster has taken place. C. Restore all network connectivity. D. Perform a full recovery so all devices are back in working order.

Hold a follow-up meeting to review lessons learned

A computer or device that is setup on the network merely to monitor the habits and techniques of a suspected attack is known as a: A. content filter. B. proxy. C. honeypot. D. dummy terminal.

Honeypot

Which of the following are used by security companies to discover the latest Internet attacks? A. Port scanner B. Firewall C. NIPS D. Honeypot

Honeypot

Which of the following is an advanced security tool used by security administrators to divert malicious attacks to a harmless area of the network? A. Firewall B. TCP/IP hijacking C. Proxy server D. Honeypot

Honeypot

Which of the following tools allows a security company to identify the latest unknown attacks utilized by attackers? A. IDS B. Honeypots C. Port scanners D. Code reviews

Honeypots

Which of the following is a security best practice implemented before placing a new server online? A. On-demand computing B. Host softwarebaselining C. Virtualization D. Code review

Host

Which of the following devices would be installed on a single computer to prevent intrusion? A. Host intrusion detection B. Network firewall C. Host-based firewall D. VPN concentrator

Host-based firewall

Which of the following environmental controls would BEST be used to regulate cooling within a datacenter? A. Fire suppression B. Video monitoring C. EMI shielding D. Hot and cold aisles

Hot and cold aisles

During business continuity planning, it is determined that a critical application can have no more than one hour of recovery time. Which of the following will be needed to meet this objective? A. Off-site storage B. Hot site C. Warm site D. Cold site

Hot site

In the event of a disaster, in which the main datacenter is immediately shutdown, which of the following would a company MOST likely use with a minimum Recovery Time Objective? A. Fault tolerance B. Hot site C. Cold site D. Tape backup restoration

Hot site

The MOST expensive and effective alternate site that provides the HIGHEST level of availability, is called a: A. primary site. B. warm site. C. cold site. D. hot site.

Hot site

You have been asked to deploy a network solution that requires an alternate location where operational recovery is provided within minutes of a disaster. Which of the following strategies would you choose

Hot site

Which of the following terms describes a Windows operating system patch that corrects a specific patch that corrects a specific problem and is released on a short-term, periodic basis (typically monthly)?

Hotfix

Which of the following environmental variables reduces the potential for static discharges? A. EMI B. Temperature C. UPS D. Humidity

Humidity

Which of the ff. password attacks adds appendages to known dictionary words?

Hybrid

Which of the following protocols should be blocked at the network perimeter to prevent host enumeration by sweep devices? A. HTTPS B. SSH C. IPv4 D. ICMP

ICMP

Which of the ff. symmetric block ciphers does not use a variable block length?

IDEA (International Data Encryption Algorithm)

The PGP or Pretty Good Privacy encryption utility relies upon what algorithms? (Select two.)

IDEA, 3DES

Which of the following is not a form of social engineering

Impersonating a user by logging on with stolen credentials

Which of the following attacks is BEST described as an attempt to convince an authorized user to provide information that can be used to defeat technical security controls? A. Shoulder surfing B. Tailgating C. Impersonation D. Packet sniffing

Impersonation

You want to protect data on hard drives for users with laptops. You want to drive to be encrypted, and you want to prevent the laptops from booting unless a special USB drive is inserted. In addition, the system should not boot if a change is detected in any of the boot files. What should you do

Implement BitLocker with a TPM

An administrator is concerned that users are not utilizing strong passwords. Which of the following can be done to enforce user compliance? A. Implement a strict domain level group policy. B. Supply the users with suggested password guidelines. C. Offer user training regarding proper policy. D. Supply the users with a third-party application to hash their passwords.

Implement a strict domain level group policy

Which of the following is an account management principle for simplified user administration? A. Ensure password complexity requirements are met. B. Disable unused system accounts. C. Implement access based on groups. D. Ensure minimum password length is acquired.

Implement access based on groups

As you are helping a user with a computer problem you notice that she has her password on a note stuck to her computer monitor. You check the password policy of your company and find that the following settings are currently required: ...Which of the following is the best action to take to make remembering passwords easier so that she no longer has to write the password down?

Implement end-user training

As you are helping a user with a computer problem you notice that she has written her password on a note stuck to her computer monitor. You check the password policy of your company and find that the following settings are currently required: ...........Which of the following is best action to take to make remember passwords easier so that she no longer has to write the password down

Implement end-user training

When developing a new firewall policy, which of the following methods provides the MOST secure starting point? A. Implicit deny B. Least privilege C. Stateful inspection D. Due diligence

Implicit Deny (Implicit deny means that the firewall only permits the specific needed applications to pass through the firewall, and everything else is denied.)

An access control list (ACL) contains a list of users and allowed permissions. What is it called if the ACL automatically prevents acces to anyone not on the list?

Implicit deny

An access control list (ACL) contains a list of users and allowed permissions. What is it called if the ACL automatically prevents access to anyone not on the list?

Implicit deny

Which of the following is MOST likely to be the last rule contained on any firewall? A. IP allow anyany B. Implicit deny C. Separation of duties D. Time of day restrictions

Implicit deny

Over the last month you have noticed a significant increase in the occurrence of inappropriate activities performed by employees. What is the best first response step to take in order to improve or maintain the security level of the environment

Improve and hold new awareness sessions

Over the last month you have noticed a significant increase in the occurrence of inappropriate activities performed by employees. What is the best first response to take in order to improve or maintain the security level of the environment?

Improve and hold new awareness sessions

A security administrator performs various audits of a specific system after an attack. Which of the following BEST describes this type of risk mitigation? A. Change management B. Incident management C. User training D. New policy implementation

Incident Management

Which of the following risk mitigation strategies would ensure that the proper configurations are applied to a system? A. Incident management B. Applicationfuzzing C. Change management D. Tailgating

Incident Management

Continuously documenting state and location of hardware from collection to disposition during a forensic investigation is known as: A. risk mitigation. B. data handling. C. chain of custody. D. incident response.

Incident Response

What is the primary purpose of imposing software life cycle management concepts?

Increase the quality of software

Which of the following BEST describes a security benefit of a virtualization farm? A. Increased anomaly detection B. Stronger authentication C. Stronger encryption D. Increased availability

Increased availability

An administrator discovers evidence that a co-worker has been violating the law with the contents of some of their emails. Which of the following should the administrator do FIRST? A. Inform upper management or law enforcement. B. Confront the co-worker and demand all illegal actions cease. C. Take what was found to another peer and have the peer confront the co-worker. D. Go through the email server and accumulate as much evidence as possible.

Inform upper management or law enforcement

Which of the following BEST identifies the sensitivity of a document? A. Metadata B. Information classification C. Risk transference D. Access control list

Information Classification

You have worked as the network administrator for a company for seven months. One day all picture files on the server become corrupted. You discover that user download a virus from the Internet onto his workstation, and it propagated to the server. You successfully restore all files from backup, but your boss is adamant that this situation doe not occur. What should you do?

Install a network virus detection software solution.

A company needs to reduce the risk of employees emailing confidential data outside of the company. Which of the following describes an applicable security control to mitigate this threat? A. Install a network-based DLP device B. Prevent the use of USB drives C. Implement transport encryption D. Configure the firewall to block port 110

Install a network-based DLP device

An administrator would like to update a network machine with a number of vendor fixes concurrently. Which of the following would accomplish this with the LEAST amount of effort? A. Install a service pack B. Install a patch. C. Install ahotfix. D. Install a new version of the program

Install a service pack

Which of the following would be the BEST course of action to maintain network availability during an extended power outage? A. Install UPS units on each critical device B. Implement a SONET ring C. Install backup generators D. Use multiple servers for redundancy

Install backup generators

Users are complaining that sometimes network communications are slow. You use a protocol analyzer and find that packets are being corrupted as they pass through a switch. You also notice that this only seems to happen when the elevator is running. What should you do

Install shielded cables near the elevator

Which of the following is the BEST example of a technical security policy? A. Posting a sign on the door to the server room indicating that access is restricted to authorized personnel only. B. Installing electronic locks on the door to the server room that only allow access to a person swiping anadministrators smartcard. C. Removing all the keyboards from the server room and requiring all administrators to bring keyboards from their desks. D. Building a new server room that only has a single entrance that is heavily protected.

Installing electronic locks on the door to the server room that only allow access to a person swiping an an administrators smart card

A bulk update process fails and writes incorrect data throughout the database. Which of the following concepts describes what has been compromised? A. Authenticity B. Integrity C. Availability D. Confidentiality

Integrity

Which of the following concepts addresses the threat of data being modified without authorization? A. Integrity B. Key management C. Availability D. Non-repudiation

Integrity

Which of the following concepts ensures that the data does not change in route to its final destination? A. Integrity B. Redundancy C. Confidentiality D. Availability

Integrity

Which of the following is achieved and ensured by digitally signing an email? A. Availability B. Confidentiality C. Delivery D. Integrity

Integrity

Your company system is a participant in an asymmetric cryptography system. You've crafted a message to be sent another user. Before transmission, you hash the message, then encrypt the hashing using your private key. You then attach this encrypted hash to your message as a digital signature before sending it to the other user. In this example, what protection does the hashing activity provide

Integrity

Which of the following is the primary purpose of using a digital signature? (Select TWO). A. Encryption B. Integrity C. Confidentiality D. Non-repudiation E. Availability

Integrity, non-repudiation

A NIDS monitoring traffic on the public-side of a firewall provides which of the following? A. Faster alerting to internal compromises B. Intelligence about external threats C. Protection of the external firewall interface D. Prevention of malicious traffic

Intelligence about external threats

Which of the following is not a primary characteristic of a worm?

It infects the MBR of a hard drive

Which of the following is the main disadvantage of implementing a certificate revocation list? A. It is a single point of failure and expensive to maintain. B. Only a certain number of certificates can be revoked. C. Revocation is not instantaneous. D. The CRL database cannot be duplicated

It is a single point of failure and expensive to maintain

Which of the following BEST describes how the mandatory access control (MAC) method works? A. It is an access policy based on a set of rules. B. It is an access policy based on the role that the user has in an organization. C. It is an access policy based on biometric technologies. D. It is an access policy that restricts access to objects based on security clearance.

It is an access policy that restricts access to objects based on security clearance

If an end-user forgets the password that encrypts the content of a critical hard drive, which of the following would aid in recovery of the data? A. Key escrow B. Symmetric key C. Certificate authority D. Chain of custody

Key escrow

Which of the following is true about the private key in a PKI? A. It is used by the recovery agent to generate a lost public key B. It is used by the CA to validate a user's identity C. It is used to decrypt the email hash in signed emails D. It is used to encrypt the email hash in signed emails

It is used to encrypt the email hash in signed emails

Which of the following is true about the CRL? A. It should be kept public B. It signs other keys C. It must be kept secret D. It must be encrypted

It should be kept public

A security engineer is deploying a new CA. Which of the following is the BEST strategy for the root CA after deploying an intermediate trusted CA? A. It should be placed outside of the firewall. B. It should be placed in the DMZ. C. It should be placed within an internal network. D. It should be shut down and kept in a secure location.

It should be shut down and kept in a secure location

Which of the following should an HVAC system do when a fire is detected in a data center? A. It should shut down. B. It should change to full cooling. C. It should decrease humidity. D. It should increase humidity.

It should shut down

Role-based access control is: A. multifactor. B. single sign-on. C. user specific. D. job function specific.

Job function specific

Employees in the accounting department move between accounts payable and accounts receivable roles every three months. This is an example of which of the following security concepts? A. Separation of duties B. Group policies C. Least privilege D. Job rotation

Job rotation

You are concerned that the accountant in your organization might have the chance to modify the books and steal from the company. You want to periodically have another person take over all accounting responsibilities to catch any irregularities.

Job rotation

You are concerned that the accountant in your organization might have the chance to modify the books and steal from the company. You want to periodically have another person take over all accounting responsibilities to catch any irregularities. Which solution should you implement?

Job rotation

You are concerned that the accountant in your organization might have the chance to modify the books and steal from the company. You want to periodically have another person to take over all accounting responsibilities to catch any irregularities

Job rotation

Which of the following should a technician run to find user accounts that can be easily compromised? A. NMAP B. SNORT C. John the Ripper D. Nessus

John the Ripper

A penetration tester is attempting to run a brute-force attack to discover network passwords. Which of the following tools would be BEST suited to this task? A. John the Ripper B. Metasploit C. OVAL D. Milw0rm

John the Ripper (John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords.)

When should a hardware device be replaced in order to minimize downtime

Just before it's a MTBF is reached

Which of the following is NOT an acceptable countermeasure to strengthen a cryptosystem?

Keep the cryptosystem a secret

Which of the following is the most important thing to do to prevent console access to the router?

Keep the router in a locked room

Which of the ff. authentication methods uses tickets to provide single sign-on?

Kerberos

Which of the ff. protocols uses port 88?

Kerberos

Which of the following authentication methods uses tickets to provide single sign-on?

Kerberos

Which of the following can be used to help prevent man-in-the-middle attacks? A. HTTP B. HTTPS C. SFTP D. Kerberos

Kerberos

Which of the following is an authentication method that uses symmetric key encryption and a key distribution center? A. MS-CHAP B. Kerberos C. 802.1x D. EAP

Kerberos

Which of the following methods of access, authentication, and authorization is the MOST secure by default? A. Kerberos B. TACACS C. RADIUS D. LDAP

Kerberos

Which of the following uses a trusted third party key distribution center to generate authentication tokens? A. TACACS B. CHAP C. LDAP D. Kerberos

Kerberos

Which of the following uses tickets to identify users to the network? A. RADIUS B. LDAP C. TACACS+ D. Kerberos

Kerberos

Which of the following would be used for authentication in Active Directory? A. TACACS B. RAS C. PPTP D. Kerberos

Kerberos

Which of the ff. are examples of Single Sign-on authentication (Select two).

Kerberos, SESAME

A hard drive of a terminated employee has been encrypted with full disk encryption, and a technician is not able to decrypt the data. Which of the following ensures that, in the future, a technician will be able to decrypt this information? A. Certificate authority B. Key escrow C. Public key D. Passphrase

Key Escrow

At midnight on January 1st, an administrator receives an alert from the system monitoring the servers in the datacenter. All servers are unreachable. Which of the following is MOST likely to have caused the DOS? A. Rootkit B. Virus C. Logic bomb D. Botnet

Logic bomb (Logic bombs are programs or snippets of code that execute when a certain predefined event occurs. Logic bombs may also be set to go off on a certain date or when a specified set of circumstances occurs.)

An administrator is configuring a new system in a domain. Which of the following security events is MOST important to monitor on the system? A. Password changes B. Logon attempts C. Failed data moves D. Data file updates

Logon attempts

Which of the ff. is the single best rule to enforce when designing complex passwords?

Longer passwords

Which of the following should a security administrator implement to prevent users from disrupting network connectivity, if a user connects both ends of a network cable to different switch ports? A. VLAN separation B. Access control C. Loop protection D. DMZ

Loop Protection

Which of the following is a major risk associated with cloud computing? A. Loss of physical control over data B. Increased complexity of qualitative risk assessments C. Smaller attack surface D. Data labeling challenges

Loss of physical control over data

An online book review forum is being designed for anonymous customers to share feedback with other potential readers. The intention for the forum is to integrate into an existing online bookstore in order to boost sales. Which of the following BEST represents the expected level of confidentiality, integrity, and availability needed for the forum content that has been contributed by users? A. High confidentiality, high integrity, low availability B. Low confidentiality, low integrity, low availability C. High confidentiality, high integrity, high availability D. Low confidentiality, medium to high integrity, medium availability

Low, confidentiality, medium to high integrity, medium availability

In Which form of access control environment is access controlled by rules rather than by identity?

MAC

In which form of access control environment is access controlled by rules rather than by identity?

MAC

What type of access control focuses on assigning privileges based on security clearance and data sensitivity?

MAC

Which of the following is an example of a smart card? A. PIV B. MAC C. One-time passwords D. Tokens

MAC

Which type of access control focuses on assigning privileges based on security clearance and data sensitivity?

MAC

Which of the following would allow traffic to be redirected through a malicious machine by sending false hardware address updates to a switch? A. ARP poisoning B. MAC spoofing C. pWWN spoofing D. DNS poisoning

MAC Spoofing

Based on logs from file servers, remote access systems, and IDS, a malicious insider was stealing data using a personal laptop while connected by VPN. The affected company wants access to the laptop to determine loss, but the insider's lawyer insists the laptop cannot be identified. Which of the following would BEST be used to identify the specific computer used by the insider? A. IP address B. User profiles C. MAC address D. Computer name

MAC address

A company is having a problem with users setting up rogue access points. Which of the following solutions would be the BEST for the administrator to implement? A. Implement least privilege access B. Password policy hardening C. MAC address filtering D. Stop SSID broadcasting

MAC address filtering

Which of the following should be enabled to ensure only certain wireless clients can access the network? A. DHCP B. SSID broadcast C. MAC filtering D. AP isolation

MAC filtering

Which of the following is the weakest hashing algorithm

MD-5

A user is recording a file on disk. Which of the following will allow a user to verify that the file is the original? A. NTFS B. MD5 C. RSA D. 3DES

MD5

Which of the ff. is the weakest hashing algorithm?

MD5

Which of the following can ensure the integrity of email? A. MD5 B. NTLM C. Blowfish D. LANMAN

MD5

Which of the following has a 128-bit message digest? A. NTLM B. MD5 C. SHA D. 3DES

MD5

Which of the following technologies is used to verify that a file was not altered? A. RC5 B. AES C. DES D. MD5

MD5

Which of the following is used in conjunction with PEAP to provide mutual authentication between peers? A. LEAP B. MSCHAPv2 C. PPP D. MSCHAPv1

MSCHAPv2

A port scan of a network identified port 25 open on an internal system. Which of the following types of traffic is this typically associated with? A. Web traffic B. File sharing traffic C. Mail traffic D. Network management traffic

Mail traffic

What is the primary goal of business continuity planning

Maintaining business operations with reduced or restricted infrastructure capabilities or resources

What is the primary goal of business continuity planning?

Maintaining business operations with reduced or restricted infrastructure capabilities or resources.

Which of the following BEST describes the process of key escrow? A. Maintains a copy of a user's public key for the sole purpose of recovering messages if it is lost B. Maintains a secured copy of a user's private key to recover the certificate revocation list C. Maintains a secured copy of a user's private key for the sole purpose of recovering the key if it is lost D. Maintains a secured copy of a user's public key in order to improve network performance

Maintains a secured copy of a user's private key for the sole purpose of recovering the key if it is lost

You manage the network for your company. You have recently discovered information on a computer hard drive that might indicate evidence of illegal activity. You want to perform forensic activates on the disk to see what kind of information it contains. What should you do first

Make a bit-level copy of the disk

You manage the network for your company. You have recently discovered information on a computer hard drive that might indicate evidence of illegal activity. You want to perform forensic activities on the disk to see what kind of information it contains. What should you do first?

Make a bit-level copy of the disk

You walk by the server room and notice a fire has started. What should you do first

Make sure everyone has cleared the area.

Multiple users are having trouble connecting to a secure corporate website and experience a minor delay when logging onto the website. The URL for the website is also slightly different than normal once the users are connected. The network administrator suspects which of the following attacks is being carried out? A. Phishing B. Man-in-the-middle C. Spam D. Bluesnarfing

Man-in-the-middle

Which of the following attacks is BEST described as the interruption of network traffic accompanied by the insertion of malicious code? A. Spoofing B. Man-in-the-middle C. Spear phishing D. DoS

Man-in-the-middle

A user visits their normal banking website. The URL is correct and the website is displayed in the browser, but the user gets an SSL warning that the SSL certificate is invalid as it is signed by an unknown authority. Which of the following has occurred? A. Domain name kiting B. Privilege escalation C. Replay attack D. Man-in-the-middle attack

Man-in-the-middle attack

Which of the following BEST explains the security benefit of a standardized server image? A. All current security updates for the operating system will have already been applied. B. Mandated security configurations have been made to the operating system. C. Anti-virus software will be installed and current. D. Operating system license use is easier to track

Mandated security configurations have been made to the operating system

After installing database software the administrator must manually change the default administrative password, remove a default database, and adjust permissions on specific files. These actions are BEST described as: A. vulnerability assessment. B. mandatory access control. C. application hardening. D. least privilege

Mandatory Access Control

Rule-based access control is closely aligned with which of the following? A. Implicit deny B. Mandatory access control C. Access control lists D. Role-based access control

Mandatory access control

Mary wants to send a message to Sam. She wants to digitally sign the message to prove that she sent it. Which key would Mary use to create the digital signature

Mary's private key

Mary wants to send a message to Sam. She wants to digitally sign the message to prove that she sent it. Which key would Mary use to recreate the digital signature?

Mary's private key

A security administrator has reports of an employee writing harassing letters on a workstation, but every time the security administrator gets on the workstation there is no evidence of the letters. Which of the following techniques will allow the security administrator to acquire the necessary data? A. VLAN B. Memory forensics C. Firewall D. Dumpster diving

Memory Forensics

Which of the following is specific to a buffer overflow attack? A. Memory addressing B. Directory traversal C. Initial vector D. Session cookies

Memory addressing

You are configuring the local security policy of a Windows 7 system. You want to require users to create passwords that are at least 10 characters long. You also want to prevent logon after three unsuccessful logon attemps. Which policies should you configure? (Select two.)

Minimum password length, Account lockout threshold

When recovery is being performed due to a disaster, which services are to be stabilized first?

Mission Critical

When a recovery is being performed due to a disaster, what services are to be stabilized first

Mission critical

Most mission impacting vulnerabilities in a formal risk assessment should be: A. accepted. B. ignored. C. avoided. D. mitigated.

Mitigated

You used BitLocker to encrypt the hard drive of a laptop. The laptop stores the startup key in the TPM, and a PIN is also required to start the system. Because of a hardware failure, the system will not boot. You want to gain access to the data on the hard drive. What should you do

Move the hard drive to another system. Use the recovery key to unlock the disk.

Which of the following is considered strong authentication? A. Trusted OS B. Smart card C. Biometrics D. Multifactor

Multifactor

Which of the ff. is a feature of MS-CHAP v2 that is not included in CHAP?

Mutual authentication

A user tries to plug their laptop into the company's network and receives a warning that their patches and virus definitions are out-of-date. This is an example of which of the following mitigation techniques? A. NAT B. Honeypot C. NAC D. Subnetting

NAC

Which of the following describes a design element that requires unknown computers connecting to the corporate network to be automatically part of a specific VLAN until certain company requirements are met? A. RAS B. NAC C. NAT D. RADIUS

NAC

Which of the following elements has the ability to hide a node's internal address from the public network? A. NAT B. NAC C. NDS D. VLAN

NAT

Which of the following will help hide the IP address of a computer from servers outside the network? A. NAT B. PAT C. ACL D. NAC

NAT

Which of the following allows a technician to retroactively identify a security incident? A. NIDS B. Internet content filter C. DMZ D. Proxy server

NIDS

Which of the following tools BEST identifies the method an attacker used after they have entered into a network? A. Input validation B. NIDS C. Port scanner D. HIDS

NIDS

A security administrator wants to detect and prevent attacks at the network perimeter. Which of the following security devices should be installed to address this concern? A. NIPS B. IDS C. HIPS D. NDS

NIPS

Which of the following stops malicious traffic from affecting servers? A. NIDS B. Protocol analyzers C. Sniffers D. NIPS

NIPS

Which of the following can be used to prevent ongoing network based attacks? A. NIDS B. HIDS C. NAT D. NIPS

NIPS`

The security administrator is getting reports from users that they are accessing certain websites and are unable to download anything off of those sites. The security administrator is also receiving several alarms from the IDS about suspicious traffic on the network. Which of the following is the MOST likely cause? A. NIPSis blocking activities from those specific websites. B. NIDS is blocking activities from those specific websites. C. The firewall is blocking web activity. D. The router is denying all traffic from those sites.

NIPSis blocking activities from those specific websites.

Which of the following MOST relevant to a buffer overflow attack? A. Sequence numbers B. Set flags C. IV length D. NOOP instructions

NOOP instructions

Which of the following is MOST relevant to a buffer overflow attack? A. Sequence numbers B. Set flags C. IV length D. NOOP instructions

NOOP instructions

Which of the following will allow a technician to restrict access to one folder within a shared folder? A. NTLM B. IPSec C. NTLMv2 D. NTFS

NTFS

You have a file server named Srv3 that holds files used by the Development department. You want to allow users to access the files over the network, and control access to files when files are accessed through the network or through a local logon. Which solution should you implement?

NTFS and share permissions

When is the best time to apply for a certificate renewal?

Near the end of the certificate's valid lifetime

While responding to a confirmed breach of the organization's web server, the security administrator determines the source of the attack was from a rival organization's IP address range. Which of the following should the security administer do with this information? A. Notify the Help Desk B. Notify ICANN C. Notify management D. Notify the rival organization's IT department

Notify Management

A penetration test shows that almost all database servers were able to be compromised through a default database user account with the default password. Which of the following is MOST likely missing from the operational procedures? A. Application hardening B. OS hardening C. Application patch management D. SQL injection

OS Hardening

Which of the following was created to standardize the security assessment process? A. OVAL B. Vulnerability scanner C. TACACS D. Network mapper

OVAL

Which of the following standards could be used to rate the risk exposure of vulnerabilities on a network? A. RADIUS B. Certificate authority C. OVAL D. TACACS

OVAL (The Open Vulnerability and Assessment Language (OVAL) is a community standard written in XML that strives to promote open and publicly available security content. It consists of a language, interpreter, and repository and is meant to standardize information between security tools.)

You have a Web server that will be used for secure transactions for customers who access the Web site over the Internet. The Web server requires a certificate to support SSL. Which method would you use to get a certificate for the server

Obtain a certificate from a public PKI

You have a Web server that will be used for secure transactions for customers who access the Web site over the Internet. The Web server requires a certificate to support SSL. Which method would you use to get a certificate for the server?

Obtain a certificate from a public PKI.

Which of the following is the BEST way to secure data for the purpose of retention? A. Off-site backup B. RAID 5 on-site backup C. On-site clustering D. Virtualization

Off-site backup

How many keys are used with symmetric key cryptography

One

How many keys are used with symmetric key cryptography?

One

Using a smartcard and a physical token is considered how many factors of authentication? A. One B. Two C. Three D. Four

One

Which of the following is the primary difference between role-based access control and rule-based access control? A. Both are based on local legal regulations but role based provides greater security. B. One is based on job function and the other on a set of approved instructions. C. One is based on identity and the other on authentication. D. Both are based on job title but rule based provides greater user flexibility.

One is based on job function and the other on a set of approved instructions

What is the primary difference between impersonating and masquerading

One is more active, the other is more passive

Which of the following is NOT an example of a physical barrier access control mechanism?

One time passwords

Which of the ff. encryption methods combines a random value with the plain text to produce the cipher text?

One-time pad

Which of the following encryption methods combines a random value with the plaintext to produce the cipher text

One-time pad

Which of the following systems implements a secure key distribution system that relies on hardcopy keys intended for individual sessions? A. Blowfish B. PGP/GPG C. One-time pads D. PKI

One-time pads

What technology was developed to help improve the efficiency and reliability of checking the validity status of certificates in large complex environments

Online Certificate Status Protocol

What technology was developed to help improve the efficiency and reliability of checking the validity status of certificates in large complex environments?

Online Certificate Status Protocol

SHA-1 uses which of the ff. bit length hashing algorithms?

Only 160-bit

Which of the following are backed up during a differential backup

Only file that have changed since the last full backup.

Which of the following are backed up during an incremental backup

Only files that have changed since the last full or incremental backup.

Which of the following technologies is often used by attackers to hide the origin of an attack? A. Open proxy B. Load balancer C. Flood guard D. URL filtering

Open proxy

Which of the following would be the BEST action to perform when conducting a corporate vulnerability assessment? A. Document scan results for the change control board. B. Organize data based on severity and asset value. C. Examine the vulnerability data using a network analyzer. D. Update antivirus signatures and apply patches.

Organize data based on severity and asset value

Which of the following can use a trust system where public keys are stored in an online directory? A. DES B. AES C. PGP D. WEP

PGP

Which of the following allows two people to communicate securely without having to know each other prior to communicating? A. AES B. 3DES C. Symmetric keys D. PKI

PKI

Which of the following security types would require the use of certificates to verify a user's identity? A. Forensics B. CRL C. PKI D. Kerberos

PKI

The disaster recovery plan calls for having tape backups stored at a different location. The location is a safe deposit box at the local back. Because of this, the disaster recovery plan specifies to choose a method that uses the fewest tapes, but is also quick to back up and restore files. Which backup strategy would best meet the disaster recovery plan for tape backups

Perform a full backup once a week with a differential backup the other days of the week.

Which of the following can the administrator do to verify that a tape backup can be recovered in its entirety? A. Restore a random file. B. Perform a full restore. C. Read the first 512 bytes of the tape. D. Read the last 512 bytes of the tape.

Perform a full restore

You have discovered a computer that is connected to your network that was used for an attack. You have disconnected the computer form the network to isolate it from the network and stop the attack. What should you do next

Perform a memory dump

You have discovered a computer that is connected to your network that was used for an attack. You have disconnected the computer from the network to isolate it from the network and stop the attack. What should you do next?

Perform a memory dump

A file has been compromised with corrupt data and might have additional information embedded within it. Which of the following actions should a security administrator follow in order to ensure data integrity of the file on that host? A. Disable the wireless network and copy the data to the next available USB drive to protect the data B. Perform proper forensics on the file with documentation along the way. C. Begin chain of custody for the document and disallow access. D. Run vulnerability scanners and print all reports of all diagnostic results.

Perform proper forensics on the file with documentation along the way

A technician has installed security software; shortly thereafter the response time slows considerably. Which of the following can be used to determine the effect of the new software? A. Event logs B. System monitor C. Performance monitor D. Protocol analyzer

Performance Monitor

A user notices that in the morning the email system is slow. Which of the following tools would the technician use FIRST to identify the issue? A. Protocol analyzer B. VPN C. Performance monitor D. Spam filter

Performance Monitor

Which of the following would be used to observe a runaway process? A. Protocol analyzer B. Performance monitor C. Performance baseline D. Application log

Performance Monitor

A technician wants to make sure all users in the network are in compliance with company standards for login. Which of the following tools can the technician use? A. Network mapping software B. Digital signatures C. Password crackers D. Performance baselines

Performance baselines

An email server appears to be running with an increased load. Which of the following can be used to compare historical performance? A. Performance baselines B. Systems monitor C. Protocol analyzer D. Performance monitor

Performance baselines

Which of the following will allow a security administrator to help detect a DDoS? A. Performance baseline B. Task manager C. NetBIOS D. NIC bindings

Performance baselines

Chap performs which of the ff. security functions?

Periodically verifies the identity of a peer using a three-way handshake.

An employee keeps getting pop-ups from a program on their computer stating it blocked an attacking IP address. Which of the following security applications BEST explains this behavior? A. Antivirus B. Anti-spam C. Personal firewall D. Pop-up blocker

Personal Firewall

Every company workstation contains the same software prior to being assigned to workers. Which of the following software options would give remote users the needed protection from outside attackers when they are outside of the company's internal network? A. HIDS B. Vulnerability scanner C. Personal firewall D. NIPS

Personal Firewall

Which of the following helps prevent a system from being fingerprinted? A. Personal firewall B. Complex passwords C. Anti-spam software D. OS patching

Personal Firewall

Which of the following is the EASIEST to implement for protecting an individual system? A. Protocol analyzer B. Internet content filter C. Proxy server D. Personal software firewall

Personal software firewall

Which of the following requires special handling and explicit policies for data retention and data distribution? A. Personally identifiable information B. Phishing attacks C. Zero day exploits D. Personal electronic devices

Personally identifiable information

A user receives an unsolicited email to change their online banking password. After clicking on the link contained in the email the user enters their banking credentials and changes their password. Days later, when checking their account balance they notice multiple money transfers to other accounts. Which of the following BEST describes the type of attack? A. Malicious insider B. Phishing C. Smurf attack D. Replay

Phishing

Which of the following is a form of attack that tricks victims into providing confidential information, such as identity information or logon credentials, through e-mails or Web sites that impersonate an online entity that the victim trusts, such as a financial institution or well known e-commerce site

Phishing

he security administrator has recently informed all users of a new attack from individuals sending out emails pretending to represent reputable companies to gain personal and financial information. Which of the following attacks is the security administrator trying to make users aware of in the company? A. Vishing attacks B. Phishing attacks C. Smurf attacks D. Zero day attacks

Phishing attacks

Which of the following will teach employees about malicious attempts from an attacker to obtain bank account information? A. Password complexity requirements B. Phishing techniques C. Handling PII D. Tailgating techniques

Phishing techniques

Which of the following are examples of Type II authentication credentials?

Photo ID Smart Card

Which of the ff. are examples of Type II authentication credentials? (Select two).

Photo ID, Smart card

A web server that the employees use to fill out their time cards needs to be protected. The web server needs to be accessible to employees both inside the campus and at remote sites. Some of the employees use computers that do not belong to the company to do their work. Which of the following would BEST protect the server? A. Place the server in a DMZ and require all users to use the company's VPN software to access it. B. Place the server in a subnet that is blocked at the firewall. C. Place the server in a DMZ after hardening the OS. D. Require all users to use a PKI token stored on a physical smart card to authenticate to the server.

Place the server in a DMZ after hardening the OS

Which of the following is a mitigation technique that addresses signal emanation? A. Placing shielding on one side of a wireless router B. Turning off the SSID broadcast on the wireless router C. Installing a WIDS in addition to the wireless router D. Configuring WPA instead of WEP on the wireless router

Placing shielding on one side of a wireless router

Which of the following cloud computing concepts is BEST described as providing an easy-toconfigure OS and on-demand computing for customers? A. Platform as a Service B. Software as a Service C. Infrastructure as a Service D. Trusted OS as a Service

Platform as a Service

Which of the following is a high-level, general statement about the role of security in the organization?

Policy

Which of the following can cause data leakage from web based applications? A. Device encryption B. Poor error handling C. Application hardening D. XML

Poor Error Handling

Which of the following should be implemented to mitigate the security threat of adware? A. Antivirus B. Pop-up blockers C. Anti-spam D. Subnetting

Pop-up blockers

Which of the following software types helps protect against non-malicious but irritating malware? A. Pop-up blockers B. Antivirus C. Host-based firewalls D. Anti-spyware

Pop-up blockers

A server administrator wants to do a vulnerability assessment on a server that is not on the production network to see if FTP is open. Which of the following tools could be used? A. Intrusion detection system B. Port scanner C. Antivirus software D. Anti-spyware software

Port scanner

Which of the following is BEST suited to determine which services are running on a remote host? A. Protocol analyzer B. Antivirus C. Log analyzer D. Port scanner

Port scanner

Which of the following should the network administrator use to remotely check if a workstation is running a P2P application? A. Port scanner B. Networkmapper C. Ping sweeper D. ARP scanner

Port scanner

Which of the following tools will detect protocols that are in use? A. Spoofing B. Port scanner C. Proxy server D. DMZ

Port scanner

Which of the following vulnerability assessment tools would be used to identify weaknesses in a company's router ACLs or firewall? A. Brute force attacks B. Rainbow tables C. Port scanner D. Intrusion prevention systems

Port scanner

You maintain the network for an industrial manufacturing company. You are concerned about the dust in the area into server components and affecting the availability of the network. Which of the following should you implement

Positive pressure system

Which of the following is a primary effect of allowing P2P connections on a network? A. Increased amount of spam B. Input validation on web applications C. Possible storage of illegal materials D. Tracking cookies on the website

Possible storage of illegal materials

To prevent server downtime, which of the following components should be installed redundantly in a server system

Power supply

What is the primary purpose of separation of duties?

Prevent conflicts of interest

What is the primary purpose of change control?

Prevent unmanaged change

Separation of duties is an example of which type of access control?

Preventive

A technician notices that folder permissions are changing randomly on the server. Which of the following tools would the technician use to identify the issue? A. System monitor B. DMZ C. Firewall D. Protocol analyzer

Protocol Analyzer

A technician reports that the email server is being compromised. Files are being uploaded to change the email portal webpage. Which of the following tools can be used to determine how the files are being uploaded? A. VPN B. Protocol analyzer C. DMZ D. Performance monitor

Protocol Analyzer

By assigning access permissions so that users can only access those resources which are required to accomplish their specific work tasks, you would be in compliance with?

Principle of least privilege

By assigning access permissions so that users can only accesssthose resources which are required to accomplish their specific work tasks, you would be in compliance with?

Principle of least privilege

HIPAA is a set of federal regulations that define security guidelines that enforce the protection of what?

Privacy

Which policy specifically protects PII?

Privacy

Which of the following keys is used to sign an email message? A. CA key B. Symmetric C. Private D. Public

Private

The recovery agent is used to recover the: A. root certificate. B. key in escrow. C. public key. D. private key.

Private Key

In PKI, which of the following keys should be kept secret at all times? A. Private key B. Public key C. Diffie-Hellman key D. Shared key

Private key

Above all else, what must be protect to maintain the security and benefit of a asymmetric cryptographic solution, especially if it is widely used for digital certificates

Private keys

Above all else, what must be protected to maintain the security and benefit of an asymmetric cryptographic solution, especially if it is widely used for digital certificates?

Private keys

A data entry technician uses an application from the Internet to gain administrative rights on a system. Gaining unauthorized domain rights is an example of: A. A logic bomb. B. Arootkit. C. Spyware. D. Privilege escalation.

Privilege escalation

An employee with a regular user account has downloaded a software program which allowed the user to join the administrator group. Which of the following is occurring? A. Buffer overflow B. Privilege escalation C. Trojan D. Virus

Privilege escalation

During a data exfiltration penetration test, which of the following is the NEXT step after gaining access to a system? A. Privilege escalation B. Attack weak passwords C. DoS D. Use default accounts

Privilege escalation

Which of the following situations applies to disaster recovery exercises? A. Vulnerability scans should be performed after each exercise. B. Separation of duties should be implemented after each exercise. C. Passwords should be changed after each exercise. D. Procedures should be updated after each exercise.

Procedures should be updated after each exercise

In which phase of the system life cycle is security integrated into the project?

Project initiation

A security administrator needs to implement a wireless system that will only be available within a building. Which of the following configurations can the administrator modify to achieve this? (Select TWO). A. Proper AP placement B. Disable SSID broadcasting C. Use CCMP D. Enable MAC filtering E. Reduce the power levels

Proper AP placement, Enable MAC Filter

Which of the following should a web application programmer implement to avoid SQL injection attacks? A. Encryption and hashing B. Session cookie handling C. Authentication and authorization D. Proper input validation

Proper input validation (To protect against SQL injection, user input must not directly be embedded in SQL statements. Instead, parameterized statements must be used (preferred), or user input must be carefully escaped or filtered.)

What is the primary use of Secure Electronic Transaction (SET)?

Protect credit card information transmissions

Which of the following components of a Common Criteria (CC) evaluation system is a document written by a user or a community that identifies the security requirements for a specific purpose?

Protection Profile (PP)

Besides protecting a computer from under voltages, typical UPS also performs which two actions

Protects from over voltages, Conditions the power signal

A security administrator needs to determine if an assistant's workstation is sending out corporate information. Which of the following could be used to review the assistant's network traffic? A. Systems monitoring B. Performance monitoring C. Performancebaselining D. Protocol analysis

Protocol Analysis

An administrator believes a user is secretly transferring company information over the Internet. The network logs do not show any non-standard traffic going through the firewall. Which of the following tools would allow the administrator to better evaluate the contents of the network traffic? A. Vulnerability scanner B. Network anomaly detection C. Protocol analyzer D. Proxy server

Protocol Analyzer

Which of the following devices hooks into a LAN and captures traffic? A. Protocol analyzer B. Protocol filter C. Penetration testing tool D. Vulnerability assessment tool

Protocol Analyzer

Which of the following tools would BEST allow a security administrator to view the contents of unencrypted network traffic? A. Web application firewall B. Protocol analyzer C. Network access control D. Honeypot

Protocol Analyzer

Which of the following would a security administrator be MOST likely to use if a computer is suspected of continually sending large amounts of sensitive data to an external host? A. Performance baseline B. Virus scanner C. Honeypot D. Protocol analyzer

Protocol Analyzer

Which of the following would a security administrator use to diagnose network issues? A. Proxy B. Host-based firewall C. Protocol analyzer D. Gateway

Protocol Analyzer

Which of the following would an auditor use to determine if an application is sending credentials in clear text? A. Vulnerability scanner B. Protocol analyzer C. Rainbow table D. Port scanner

Protocol Analyzer

After deploying a new IDS, an administrator notices a large amount of notifications coming from a filter inspecting port 445. Which of the following can BEST help the administrator in determining if the notifications are false positives? A. The router tables B. Firewall log C. IDS performance monitor D. Protocol analyzer

Protocol analyzer

Which of the following software types BEST dissects IP frames for inspection or review by a security administrator? A. Protocol analyzer B. Load balancer C. Software firewall D. Gateway

Protocol analyzer

Which of the following will allow a security administrator to determine potentially malicious traffic traversing the network? A. Protocol analyzer B. Systems monitor C. Task manager D. Performance monitor

Protocol analyzer

An administrator is explaining the conditions under which penetration testing is preferred over vulnerability testing. Which of the following statements correctly describes these advantages? A. Identifies surface vulnerabilities and can be run on a regular basis B. Proves that the system can be compromised C. Safe for even inexperienced testers to conduct D. Can be fairly fast depending on number of hosts

Proves that the system can be compromised

Which of the following BEST describes NAC? A. Provides access based on predetermined characteristics B. Translates between DHCP requests and IP addresses C. Provides access based on ARP requests D. Translates between private addresses and public addresses

Provides access based on predetermined characteristics

The company's administrative assistant acts as the main point of contact for outside sales vendors and provides information over the phone. Which of the following is the GREATEST threat that the administrative assistant should be educated about? A. Providing the corporate mailing address to unidentified callers B. Data information verification and up-to-date reporting structure C. Providing employee personal contact information D. Non-redundant personnel role distribution

Providing employee personal contact information

Which of the following BEST secures ingress and egress points in a data center? A. ID badges B. Proximity cards C. Escorts D. Log book

Proximity cards

Which of the following would be implemented if an administrator wants a door to electronically unlock when certain employees need access to a location? A. Device locks B. Video surveillance C. Mantraps D. Proximity readers

Proximity readers

A number of users on the company network have been contracting viruses from required social networking sites. Which of the following would be MOST effective to prevent this from happening? A. Firewall B. Honeypot C. NIDS D. Proxy server

Proxy server

If an administrator wanted to be able to identify exactly which Internet sites are being accessed most frequently, which of the following tools would MOST likely be used? A. Port scanner B. IDS C. Proxy server D. Firewall

Proxy server

Which of the following key types would a user MOST likely receive from a secure e-commerce website? A. Private key B. Public key C. CRL D. Key Escrow

Public Key

Which of the following is the best countermeasure for man-in-the-middle attacks

Public Key Infrastructure (PKI)

Which of the ff. items are contained in a digital certificate? (Select two.)

Public Key, Validity period

Which of the following elements of PKI are found in a browser's trusted root CA? A. Privatekey B. Symmetric key C. Recovery key D. Public key

Public key

How can organization help prevent social engineering attacks (Select two)

Publish and enforce clearly-written security polices, Educate employees on the risk and countermeasures

How can an organization help prevent social engineering attacks (Select two)

Publish and enforce clearly-written security policies, Educate employees on the risk and countermeasures

When analyzing assets, which analysis method assigns financial values to assets?

Quantitative

The MAIN difference between qualitative and quantitative risk assessment is: A. quantitative is based on the number of assets while qualitative is based on the type of asset. B. qualitative is used in small companies of 100 employees or less while quantitative is used in larger companies of 100 employees or more. C. quantitative must be approved by senior management while qualitative is used within departments without specific approval. D. quantitative is based on hard numbers while qualitative is based on subjective ranking.

Quantitative is based on hard numbers while qualitative is based on subjective ranking

Upper management decides which risk to mitigate based on cost. This is an example of: A. qualitative risk assessment. B. business impact analysis. C. risk management framework. D. quantitative risk assessment.

Quantitative risk assessment

Which of the following terms describes the product that is evaluated against the security requirements in the Common Criteria (CC) evaluation system?

Target of Evaluation (TOE)

Employees are unable to open internal company documents as they all appear to be encrypted. The company CIO has received an email asking for $10,000 in exchange for the documents decryption key. Which of the following BEST describes this type of attack? A. Adware B. Ransomware C. Trojan attack D. Rootkit attack

Ransomware

A security administrator is setting up a corporate wireless network using WPA2 with CCMP but does not want to use PSK for authentication. Which of the following could be used to support 802.1x authentication? A. LDAP B. RADIUS C. Kerberos D. Smart card

RADIUS

WPA2-Enterprise can use which of the following to authenticate a user? A. RRAS B. TKIP C. RADIUS D. RSA

RADIUS

Which of the following centralizes authentication on a wireless network? A. RADIUS B. CHAP C. RDP D. VPN

RADIUS

Which of the following is a service that provides authentication, authorization and accounting to connecting users? A. LANMAN B. WPA C. RADIUS D. CHAP

RADIUS

Which of the following would be used to eliminate the need for an administrator to manually configure passwords on each network device in a large LAN? A. RADIUS B. OVAL C. RAS D. IPSec VPN

RADIUS

Which of the ff. are differences between RADIUS and TACACS+?

RADIUS combines authentication and authorization into a single function; TACACS+ allows these services to be split between different servers.

In order to prevent data loss in case of a disk error which of the following options would an administrator MOST likely deploy? A. Redundant connections B. RAID C. Disk striping D. Redundant power supplies

RAID

Which of the following, if implemented on a server, will ensure availability if half of the drives fail? A. RAID 0 B. RAID 1 C. RAID 3 D. RAID 5

RAID 1 (RAID level 1 RAID 1 is disk mirroring. Disk mirroring provides 100 percent redundancy because everything is stored on two disks. If one disk fails, another disk continues to operate. The failed disk can be replaced, and the RAID 1 array can be regenerated.)

Which of the following disk configurations can sustain a loss of any two disks

RAID 1+0

Which of the following drive configuration is fault tolerant

RAID 5

What is an advantage of RAID 5 over RAID 1

RAID 5 improves performance over RAID 1

In which of the following locations would a forensic analyst look to find a hooked process? A. BIOS B. Slack space C. RAM D. Rootkit

RAM

You have implemented ac control method that allows only users who are managers to access specific data. which type of access control model is used?

RBAC

You have implemented an access control method that allows only users who are managers to access specific data. Which type of access control model is used?

RBAC

Which of the ff. symmetric cryptography systems can have a key size of 0 bits?

RC5

Which version of Rivest Cipher is a block cipher that supports variable bit length keys and variable bit block sizes?

RC5

On which of the following algorithms is PGP based? A. DES B. MD5 C. WPA D. RSA

RSA

Which of the following asymmetric algorithms was designed to provide both encryption and digital signatures? A. Diffie-Hellman B. DSA C. SHA D. RSA

RSA

Which of the following is a public key cryptosystem? A. RSA B. SHA-1 C. 3DES D. MD5

RSA

Which of the following is used to generate keys in PKI? A. AES B. RSA C. DES D. 3DES

RSA

Which of the following relies on prime numbers to generate keys? A. IPSec B. Elliptic curve C. RSA D. AES

RSA

Which public key encryption system does PGP (Pretty Good Privacy) use for key exchange signatures?

RSA

Which of the following protocols can TLS for key exchange (Select two.)

RSA, Diffie- Hellman

Which of the ff. algorithms are used in asymmetric encryption? (Select two.)

RSA, Diffie-Hellman

The company Chief Information Officer (CIO) contacts the security administrator about an email asking for money in order to receive the key that would decrypt the source code that the attacker stole and encrypted. Which of the following malware types is this MOST likely to be? A. Worm B. Virus C. Spyware D. Ransomware

Ransomware

Which of the following best describes the concept of due care or due diligence?

Reasonable precautions, based on industry best practices, are utilized and implemented

The immediate preservation of evidence is paramount when conducting a forensic analysis. Which of the following actions is most likely to destroy critical evidence

Rebooting the system

The immediate preservation of evidence is paramount when conducting a forensic analysis. Which of the following actions is most likely to destroy critical evidence?

Rebooting the system

Which form of alternate site is the cheapest but my not allow an organization to recover before reaching their maximum tolerable downtime

Reciprocal agreement

Which of the following allows a systems administrator to regain lost keys within a PKI? A. Recovery agent B. One time pad C. CRL D. Asymmetric keys

Recovery Agent

Which of the following identifies someone who can retrieve private keys from storage

Recovery agent

You have lost the private key that you have used to encrypt files. You need to get a copy of the private key to open some encrypted files. Who should you contact

Recovery agent

You have lost the private key that you have used to encrypt files. You need to get a copy of the private key to open some encrypted files. Who should you contact?

Recovery agent

Who is responsible for performing the steps of the business continuity plan or disaster recovery plain in the event of an emergency

Recovery team

Which of the following BEST describes a reason to implement virtualization technology? A. Reduce data center footprint B. Decreased administrative overhead C. Smaller routing tables D. Diminishing number of end users

Reduce data center footprint

Which of the following BEST describes the purpose of risk mitigation? A. Reducing the time from vulnerability discovery to patch deployment. B. Reducing the work associated with patch management. C. Reducing the chances that a threat will exploita vulnerability. D. Reducing the cost to recover from a security incident.

Reducing the chances that a threat will exploit a vulnerability

What is the primary security feature that can be designed into a network's infrastructure to protect and support availability

Redundancy

Which of the ff. is an entity that accepts and validates information contained within a request for a certificate?

Registration authority

Which of the following is an entity that accepts and validates information contained within a request for certificate

Registration authority

A technician reports that an employee that retired five years ago still has access to the marketing department's folders. Which of the following should have been conducted to avoid this security risk? A. Job rotation review B. Separation of duties review C. Retention policy review D. Regular user access review

Regular user access review

Even if you perform regular backups, what must be done to ensure that you are protected against data loss

Regularly test restoration procedures

Which of the following best practices should be applied to print resources to enforce existing information assurance controls? A. Remove unnecessary users from groups with permissions to the resources. B. Restrict group membership to users who do not print often. C. Set the printer to standby mode after hours. D. Ensure that all user groups have permission to all printers.

Remove unnecessary users from groups with permissions to the resources

An attacker captures valid wireless traffic in hopes of transmitting it repeatedly to generate enough traffic to discover the encryption key. Which of the following is the attacker MOST likely using? A. War driving B. Replay attack C. Bluejacking D. DNS poisoning

Replay Attack

Which of the following is the BEST course of action to ensure an email server is not an open relay? A. Require authentication for all inbound SMTP traffic. B. Require authentication for all inbound and outbound SMTP traffic. C. Block all inbound traffic on SMTP port 25. D. Require authentication for all outbound SMTP traffic.

Require authentication for all outbound SMTP traffic

Which of the following are solutions that address physical security?(Select two)

Require identification and name badges for all employees AND escort visitors at all times

Which of the following is a characteristic of a virus?

Requires an activation mechanism to run

A network security administrator is worried about potential man-in-the-middle attacks against users when they access a corporate website from their workstations. Which of the following is the BEST mitigation against this type of attack? A. Implementing server-side PKI certificates for all connections B. Mandating only client-side PKI certificates for all connections C. Requiring client and server PKI certificates for all connections D. Requiring strong authentication for all DNS queries

Requiring client and server PKI certificates for all connections

A system failure has occurred. Which of the following restoration process would result in the fastest restoration of all data t its most current state

Restore the full backup and the last differential backup.

Which of the following describes how long email messages are available in case of a subpoena? A. Backup procedures B. Retention policy C. Backup policy D. Email server configuration

Retention Policy

Which of the following activities often involves consulting with the legal department? A. Updating domain password policies B. Network infrastructure planning C. User account creation and management D. Reviewing storage and retention policies

Reviewing storage and retention policies

Which of the following is NOT used by the reference monitor to determine levels of access?

Ring architecture

Which of the following is the correct risk assessment equation? A. Risk = exploit x number of systems x cost of asset B. Risk = infections x number of days infected x cost of asset C. Risk = threat x vulnerability x cost of asset D. Risk = vulnerability x daysunpatched x cost of asset

Risk = threat x vulnerability x cost of asset

Which of the following BEST describes a tool used to encrypt emails in transit? A. Whole disk encryption B. SSL over VPN C. Digital signatures D. S/MIME certificates

S/MIME Certificates (Secure Multipurpose Internet Mail Extensions (S/MIME) is a standard used for encrypting e-mail. S/MIME contains signature data. It uses the PKCS #7 standard (Cryptographic Message Syntax Standard) and is the most widely supported standard used to secure e-mail communications.)

A new enterprise solution is currently being evaluated due to its potential to increase the company's profit margins. The security administrator has been asked to review its security implications. While evaluating the product, various vulnerability scans were performed. It was determined that the product is not a threat but has the potential to introduce additional vulnerabilities. Which of the following assessment types should the security administrator also take into consideration while evaluating this product? A. Threat assessment B. Vulnerability assessment C. Code assessment D. Risk assessment

Risk Assessment

A new product is being evaluated by the security team. Which of the following would take financial and business impacts into consideration if this product was likely to be purchased for large scale use? A. Risk assessment B. Strength of security controls C. Application vulnerability D. Technical threat

Risk Assessment

Which of the following describes bringing risk to an acceptable level? A. Risk avoidance B. Risk mitigation C. Leveraging positive risk D. Avoiding negative risk

Risk mitigation

Purchasing insurance on critical equipment is an example of which of the following types of risk mitigation techniques? A. Risk avoidance B. Risk transfer C. Risk retention D. Risk reduction

Risk transfer

A security administrator performs several war driving routes each month and recently has noticed a certain area with a large number of unauthorized devices. Which of the following attack types is MOST likely occurring? A. Interference B. Rogue access points C. IV attack D. Bluejacking

Rogue access points

Which of the following is of the GREATEST concern in regard to a rogue access point? A. Rogue access points are hard to find and remove from the network. B. Rogue access points can scan the company's wireless networks and find other unencrypted and rouge access points C. The radio signal of the rogue access point interferes with company approved access points. D. Rogue access points can allow unauthorized users access the company's internal networks.

Rogue access points can allow unauthorized users access to the company's internal networks

Which access control model manages rights and permissions based on job description and responsibilities?

Role Based Access Control (RBAC)

Which access control model manages rights and permissions based on job descriptions and responsibilities?

Role Based Access Control (RBAC)

Which of the following is a way to control system access by department function? A. Role-Based Access Control B. Rule-Based Access Control C. Mandatory Access Control D. Discretionary Access Control

Role-based Access Control

Which of the following access control methods requires significant background investigations? A. Discretionary Access Control (DAC) B. Rule-based Access Control (RBAC) C. Role-based Access Control (RBAC) D. Mandatory Access Control (MAC)

Role-based Access Control (RBAC)

Which of the following methods allows the administrator to create different user templates to comply with the principle of least privilege? A. Rule-based access control B. Mandatory access control C. Physical access control D. Role-based access control

Role-based access control

What form access control is based on job descriptions?

Role-based access control (RBAC)

Which form of access control is based on job descriptions?

Role-based access control (RBAC)

In the certificate authority trust model known as hierarchy, where does trust start

Root CA

A network administrator is alerted to an incident on a file server. The alerting application is a file integrity checker. Which of the following is a possible source of this HIDS alert? A. ARP poisoning B. Teardrop attack C. Rootkit D. DDOS

Rootkit

A user reports that their system is slow and reboots on its own. The technician is unable to remotely control the computer and realizes that they no longer have administrative rights to that workstation. Which of the following is MOST likely the cause? A. Rootkit B. DDoS C. Adware D. Spam

Rootkit

Hooking processes and erasing logs are traits of which of the following? A. Spam B. Rootkit C. Buffer overflow D. Cross-site scripting

Rootkit

Upon investigation, an administrator finds a suspicious system-level kernel module which modifies file system operations. This is an example of which of the following? A. Trojan B. Virus C. Logic bomb D. Rootkit

Rootkit

Which of the following has a primary goal of hiding its processes to avoid detection? A. Logic bomb B. Rootkit C. Worm D. Virus

Rootkit

Security related training should be used to teach the importance of which of the following behaviors? A. Routine audits B. Data mining C. Data handling D. Cross-site scripting

Routine audits

A small company wants to hire a security assessment team for the server and network infrastructure. Which of the following needs to be defined before penetration testing occurs? A. Vulnerability scan B. Bandwidth requirements C. Protocols analysis D. Rules of engagement

Rules of engagement

A security administrator finished taking a forensic image of a computer's memory. Which of the following should the administrator do to ensure image integrity? A. Run the image through AES128. B. Run the image through a symmetric encryption algorithm. C. Compress the image to a password protected archive. D. Run the image through SHA256.

Run the image through SHA256

Which of the following is MOST closely associated with email? A. S/MIME B. IPSec C. TLS D. SSH

S/MIME

Which of the following solutions would a company be MOST likely to choose if they wanted to conserve rack space in the data center and also be able to manage various resources on the servers? A. Install a manageable, centralized power and cooling system B. Server virtualization C. Different virtual machines on a local workstation D. Centralize all blade servers and chassis within one or two racks

Server Virtualization

A technician needs to ensure that all major software revisions have been installed on a critical network machine. Which of the following must they install to complete this task? A. HIDS B. Hotfixes C. Patches D. Service packs

Service Packs

Which of the following is defined as a contract which prescribes the technical support or business parameters that a provider will bestow its client?

Service level agreement

Which of the following is defined as a contract which prescribes the technical support or business parameters that a provider will bestow to its clients

Service level agreement

The administrator needs to require all users to use complex passwords. Which of the following would be the BEST way to do this? A. Set a local password policy on each workstation and server B. Set a domain password policy C. Set a group policy to force password changes D. Post a memo detailing the requirement of the new password complexity requirements

Set a domain password policy

Which of the following measures ensures unauthorized users cannot access a WAP in a user's home? A. Proper WAP placement B. Turn off the computers when not in use C. Set the SSID to hidden D. Change the administrator password on the computer

Set the SSID to hidden

What is the effect of the ff. command? chage -M 60 -W 10 jsmith?

Sets the password for jsmith to expire after 60 days and gives a warning 10 days before it expires.

What is the effect of the following command? chage -M 60 -W 10 jsmith

Sets the password for jsmith to expire after 60 days and gives a warning 10 days before it expires.

A security administrator wants to implement a more secure way to login to a VPN in addition to a username and password. Which of the following is the MOST secure way to log in to a VPN? A. Implementing an ACL B. Setting up a PKI C. Implementing a single sign on process D. Setting up two VPNs

Setting Up A PKI

A technician needs to setup a secure room to enable a private VTC system. Which of the following should be installed to prevent devices from listening to the VTC? A. Shielding B. HIDS C. HVAC D. MD5 hashing

Shielding

Which of the following security attacks would be MOST likely to occur within the office without the use of technological tools? A. Phishing B. Cold calling C. Shoulder surfing D. SPIM

Shoulder Surfing (One form of social engineering is known as shoulder surfing and involves nothing more than watching someone when they enter their sensitive data. They can see you entering a password, typing in a credit card number, or entering any other pertinent information. The best defense against this type of attack is simply to survey your environment before entering personal data.)

Which of the following is an example of obtaining unauthorized information by means of casual observation? A. Whaling B. Shoulder surfing C. Dumpster diving D. War driving

Shoulder surfing

Which of the following are examples of social engineering (Select two)

Shoulder surfing, Dumpster diving

You have a set of DVD-RW discs that have been used to archive files for your latest development project. You need to dispose of the discs. Which method should you use to best prevent extracting data from the discs?

Shredding

You have a set of DVD-RW discs that have been used to archive files for your latest development project. You need to dispose of the discs. Which of the following methods should you use to best prevent extracting data from the discs

Shredding

Which of the following describes the direction a signal will emanate from if a Yagi antenna is placed parallel to the floor? A. In a downward direction, perpendicular to the floor B. Up and down, perpendicular to the floor C. Side to side, parallel with the floor D. Directly from the point of the antenna, parallel to the floor

Side to side, parallel with the floor

A user browsing the Internet sees a message on a webpage indicating their computer is infected. The message states that antivirus software should be downloaded from the site to clean the infection. Which of the following is occurring in this situation? A. Social engineering B. Adware C. Botnet D. Trojan

Social engineering

During a company's relocation, a security administrator notices that several hard copies of company directories are being thrown away in public dumpsters. Which of the following attacks is the company vulnerable to without the proper user training and awareness? A. Hoaxes B. Pharming C. Social engineering D. Brute force

Social engineering

User awareness training about proper disclosure of information, handling of corporate data, and security policies is important due to the popularity of which of the following? A. Social networking sites B. Wireless networks C. Virtual private networks D. Zero day exploits

Social networking sites

Which of the following can be an attack vector against employees who share pictures, location, and updates with family and friends online? A. Social networking sites B. Personal electronic devices C. Clean desk policy D. Zero day exploits

Social networking sites

Webmail is classified under which of the following cloud-based technologies? A. Demand Computing B. Infrastructure as a Service (IaaS) C. Software as a Service (SaaS) D. Platform as a Service (PaaS)

Software as Service (SaaS)

A small company needs to invest in a new expensive database. The company's budget does not include the purchase of additional servers or personnel. Which of the following solutions would allow the small company to save money on hiring additional personnel and minimize the footprint in their current datacenter? A. Allow users to telecommute B. Setup a load balancer C. Infrastructure as a Service D. Software as a Service

Software as a Service

In which phase of the system life cycle is software testing performed?

Software development

Which of the following can restrict a computer from receiving network traffic? A. HIDS B. NIDS C. Antivirus D. Software firewall

Software firewall

Which of the following is the MOST efficient way to secure a single laptop from an external attack? A. NIPS B. HIDS C. Software firewall D. Hardware firewall

Software firewall

Which of the following is true about the application of machine virtualization? A. Virtualization hosting is only possible on one specific OS. B. Machine vitalization is only possible in a 64-bit environment. C. Some malware is able to detect that they are running in a virtual environment. D. The vitalization host OS must be within two revisions of the guest OS

Some malware is able to detect that they are running in a virtual environment

When implementing a group policy restricting users from running software installations, the administrator needs to be aware of which of the following disadvantages? A. The policy will restrict remote patching of user workstations. B. Such a policy requires a great deal of administrative overhead. C. Not all users will know which files are executable installations. D. Some users may have a legitimate need for installing applications.

Some users may have a legitimate need for installing applications

Biometrics is an example of which of the following type of user authentication? A. Something the user is B. Something the user has C. Something the user does D. Something the user knows

Something the user is

The security administrator is investigating a breach of the company's web server. One of the web developers had posted valid credentials to a web forum while troubleshooting an issue with a vendor. Logging which of the following would have created the BEST way to determine when the breach FIRST occurred? (Select TWO). A. Unsuccessful login B. Source OS C. Destination IP D. Number of hops from source E. Source IP F. Successful login

Source IP, Successful Login

An employee is not able to receive email from a specific user at a different organization; however, they can receive emails from other users. Which of the following would the administrator MOST likely check to resolve the user's issue? A. Browser pop-up settings B. Spam folder settings C. User local antivirus settings D. The local firewall settings

Spam folder settings

Which of the following is an email attack targeted at a specific individual to trick the individual into revealing personal information? A. Hoax B. Pharming C. Phishing D. Spear phishing

Spear phishing

In an Identity Management System, What is the function of the Authoritative Source?

Specify the owner of a data item.

In an Identity Management System, what is the function of the Authoritative Source?

Specify the owner of a data item.

While chatting with friends over IM, a user receives numerous instant messages from strangers advertising products or trying to send files. Which of the following BEST describes the threat? A. Spear phishing B. Spam C. Spim D. Spoofing

Spim

After accessing several different Internet sites a user reports their computer is running slow. The technician verifies that the antivirus definitions on that workstation are current. Which of the following security threats is the MOST probable cause? A. Spam B. Worm C. Trojan D. Spyware

Spyware

Which of the following system security threats negatively affects confidentiality? A. Spam B. Adware C. Spyware D. Worm

Spyware

When developing the totality of security policy documentation, what type of document will contain instructions or information on remaining compliance with regulations and industry standards

Standards

A technician must configure a network device to allow only certain protocols to the external servers and block requests to other internal sources. This is an example of a: A. demilitarized zone. B. load balancer. C. layer 2switch. D. stateful firewall.

Stateful firewall

Which form of cryptanalysis focuses on the weaknesses in the supporting computing platform as a means to exploit and defeat encryption?

Statistical attack

A security administrator has detected that the company websites source code contains suspicious numbers of white spaces and non-printable characters at the end of each line of code. Which of the following is being used in order to leak sensitive information to the competition? A. Encryption B. Steganography C. Obfuscation D. Codefuzzing

Steganography

An security administrator shows a user a method of hiding information by printing text so small that it appears as a period or colon. Which of the following BEST describes this security type? A. Steganography B. Quantum cryptography C. Transport encryption D. Hashing

Steganography

If a security administrator is reviewing a JPEG's metadata and hash against an unverified copy of the graphic, which of the following is the administrator looking for? A. Steganography B. Chain of custody C. Digital signatures D. Whole disk encryption

Steganography

What is the cryptography mechanism which hides secret communications within various forms of data

Steganography

What is the cryptography mechanism which hides secret communications within various forms of data?

Steganography

Which of the following methods involves placing plain text data within a picture or document? A. Steganography B. Digital signature C. Transport encryption D. Stream cipher

Steganography

Which of the following are BEST practices in regards to backup media? (Select TWO). A. Format tapes annually. B. Keep the tapes user accessible. C. Store tapes near the servers. D. Storebackup's off site. E. Label the media.

Store backup's off site, label the media

Which of the following is MOST relevant when investigating a SQL injection attack? A. Stored procedures B. Header manipulation C. Malformed frames D. Java byte code

Stored procedures

Which of the following development modes is a method used by programmers while writing programs that allows for optimal control over coherence, security, accuracy, and comprehensibility?

Structured programming

Which of the following must a security administrator do when the private key of a web server has been compromised by an intruder? A. Submit the public key to the CRL. B. Use the recovery agent to revoke the key. C. Submit the private key to the CRL. D. Issue a new CA.

Submit the public key to the CRL

Which of the following allows a security administrator to separate networks from each other? A. Implicit deny B. Subnetting C. SaaS D. laaS

Subnetting

The Enigma machine, a cryptographic tool introduced in 1944 and used in WW2, encrypted messages by replacing characters for plain text. Which type of cipher does the Enigma machine use?

Substitution

A security administrator is researching the main difference between TACACS and TACACS+ before deciding which one to install. The administrator has discovered that: A. TACACS does not encrypt authentication while TACACS+ does. B. TACACS+ uses TCP while TACACS can use either TCP or UDP. C. TACACS can only be used on switches and routers while TACACS+ supports firewalls as well. D. TACACS uses IPX and TACACS+ only supports IP.

TACACS+ uses TCP while TACACS can use either TCP or UDP

Which of the following is a security administrator MOST likely to use to centrally manage authentication across network devices? (Select TWO). A. TACACS+ B. Kerberos C. RADIUS D. LDAP E. MSSQL

TACACS+, RADIUS

Which of the following protocols uses a three-way handshake during communication with multiple hosts? A. UDP B. RDP C. SMTP D. TCP

TCP

Which of the following protocols uses UDP port 69 by default? A. Kerberos B. TFTP C. SSH D. DNS

TFTP

When WPA is implemented using PSK, which of the following authentication types is used? A. MD5 B. LEAP C. SHA D. TKIP

TKIP

Which of the following is a newer version of SSL? A. SSH B. IPSec C. TLS D. L2TP

TLS

Which of the following is commonly used to secure HTTP and SMTP traffic? A. SHA B. SFTP C. TLS D. SCP

TLS

Which of the following protocols is considered more secure than SSL? A. TLS B. WEP C. HTTP D. Telnet

TLS

Which of the ff. communication encryption mechanisms has a specific version for wireless communications?

TLS (Transport Layer Security)

Which of the ff. technologies is based upon SSL (Secure Sockets Layer)?

TLS (Transport Layer Security)

Which of the following technologies is based upon SSL (Secure Socket Layer)

TLS (Transport Layer Security)

Which of the following protocols should be used to ensure that the data remains encrypted during transport over the Internet? (Select THREE). A. TLS B. SSL C. FTP D. SSH E. HTTP F. TFTP

TLS, SSL, SSH

Which of the following, when used in conjunction with software-based encryption, enhances platform authentication by storing unique RSA keys and providing cryptoprocessing? A. LDAP B. TPM C. Kerberos D. Biometrics

TPM

Which of the following is an important part of disaster recovery training? A. Schemes B. Storage locations C. Chain of custody D. Table top exercises

Table top exercises

In high traffic areas, security guards need to be MOST concerned about which of the following attacks? A. War driving B. Blue jacking C. Shoulder surfing D. Tailgating

Tailgating

Which of the following attacks allows a user to access a location by following someone who has access? A. Session hijacking B. Bluesnarfing C. Tailgating D. Shoulder surfing

Tailgating

Which of the following describes an attack technique by which an intruder gains physical access by following an authorized user into a facility before the door is closed? A. Shoulder surfing B. Tailgating C. Escalation D. Impersonation

Tailgating

Which of the following is an example of allowing another user physical access to a secured area without validation of their credentials? A. Evil twin B. Tailgating C. Impersonation D. Shoulder surfing

Tailgating

A technician needs to validate that a sent file has not been modified in any way. A co-worker recommends that a thumbprint be taken before the file is sent. Which of the following should be done? A. Take an AES hash of the file and send the receiver both the hash and the original file in a signed and encrypted email. B. Take a MD5 hash of the file and send the receiver both the hash and the original file in a signed and encrypted email. C. Take a NTLM hash of the file and send the receiver both the hash and the original file in a signed and encrypted email. D. Take a LANMAN hash of the file and send the receiver both the hash and the original file in a signed and encrypted email.

Take a MD5 hash of the file and send the receiver both the hash and the original file in a signed and encrypted email.

Several PCs are running extremely slow all of a sudden. Users of the PCs report that they do a lot of web browsing and explain that a disgruntled employee from their department was recently fired. The security administrator observes that all of the PCs are attempting to open a large number of connections to the same destination. Which of the following is MOST likely the issue? A. A logic bomb has been installed by the former employee B. A man-in-the-middle attack is taking place. C. The PCs have downloaded adware. D. The PCs are being used in a botnet

The PCs are being used as a botnet

Which of the following best describes the Security Target (ST) in the Common Criteria (CC) evaluation system?

The ST is a document that describes the security properties of a security product

You have implemented lockout with a clipping level of 4. What will be the effect of this setting?

The account will be locked after 4 incorrect attempts.

A remote network administrator calls the helpdesk reporting that they are able to connect via VPN but are unable to make any changes to the internal web server. Which of the following is MOST likely the cause? A. IPSec needs to be reinstalled on the administrator's workstation. B. The administrator needs to be added to the web server's administration group. C. The VPN concentrator needs to be configured. D. The administrator does not have the correct access rights to dial in remotely.

The administrator needs to be added to the web server's administration group

Which of the ff. best describes a side-channel attack?

The attack is based on information from the physical implementation of a cryptosystem.

Which of the following is true when a user browsing to an HTTPS site receives the message: a Site name mismatch'? A. The certificate CN is different from the site DNS A record. B. The CA DNS name is different from the root certificate CN. C. The certificate was issued by the intermediate CA and not by the root CA. D. The certificate file name is different from the certificate CN.

The certificate CN is different from the site DNS A record.

Certificate revocation should occur under all but which of the following conditions

The certificate owner has held the certificate beyond the established lifetime timer

What action is taken when the private key associated with a digital certificate becomes compromised

The certification is revoked and added to the Certificate Revocation List

A customer has called a company to report that all of their computers are displaying a rival company's website when the user types the correct URL into the browser. All of the other websites the user visits work correctly and other customers are not having this issue. Which of the following has MOST likely occurred? A. The website company has amisconfigured firewall. B. The customer has a virus outbreak. C. The customer's DNS has been poisoned. D. The company's website has been attacked by the rival company

The customer's DNS has been poisoned

Which of the following advantages can single Sing-On(SSO) provide?

The elimination of multiple user accounts and passwords for an individual Access to all authorized resources with a single instance of authentication

The benefit of using software whole disk encryption is: A. the data can be retrieved easier if the disk is damaged B. the disk's MBR is encrypted as well. C. unauthorized disk access is logged in a separate bit. D. the entire file system is encrypted in case of theft.

The entire file system is encrypted in case of theft

An administrator is providing management with a mobile device that allows email access. The mobile device will be password protected in case of loss. Which of the following additional security measures should the administrator ensure is in place? A. The mobile device should erase itself after a set number of invalid password attempts. B. The password should be alpha-numeric only, due to keypad limitations. C. The password should be common so that the mobile device can be re-assigned. D. The mobile device should use and be equipped with removal storage for sensitive data retrieval.

The mobile device should erase itself after a set number of invalid password attempts

A user reports that their 802.11n capable interface connects and disconnects frequently to an access point that was recently installed. The user has a Bluetooth enabled laptop. A company in the next building had their wireless network breached last month. Which of the following is MOST likely causing the disconnections? A. An attacker inside the company is performing abluejacking attack on the user's laptop. B. Another user's Bluetooth device is causing interference with the Bluetooth on the laptop. C. The new access point wasmis-configured and is interfering with another nearby access point. D. The attacker that breached the nearby company is in the parking lot implementing a war driving attack.

The new access point wasmis-configured and is interfering with another nearby access point.

Which of the ff. defines the crossover rate for evaluating biometric systems?

The point where the number of false positives matches the number of false negatives in a biometric system.

Which of the following defines the crossover rate for evaluating biometric systems?

The point where the number of false positives matches the number of false negatives in a biometric system?

Which of the following would require that a certificate be placed on the CRL

The private key is compromised.

The fundamental difference between symmetric and asymmetric key cryptographic systems is that symmetric key cryptography uses: A. multiple keys for non-repudiation of bulk data. B. different keys on both ends of the transport medium. C. bulk encryption for data transmission over fiber. D. the same key on each end of the transmission medium.

The same key on each end of the transmission medium

A visitor plugs their laptop into the network and receives a warning about their antivirus being out-of-date along with various patches that are missing. The visitor is unable to access the Internet or any network resources. Which of the following is the MOST likely cause? A. The IDS detected that the visitor's laptop did not have the right patches and updates so the IDS blocked access to the network. B. The security posture is disabled on the network but remediation must take place before access is given to the visitor on that laptop. C. The security posture is enabled on the network and remediation must take place before access is given to the visitor on that laptop. D. The IPS detected that the visitor's laptop did not have the right patches and updates so it prevented its access to the network.

The security posture is enabled on the network and remediation must take place before access is given to the visitor on that laptop

A security administrator has installed a new server and has asked a network engineer to place the server within VLAN 100. This server can be reached from the Internet, but the security engineer is unable to connect from the server to internal company resources. Which of the following is the MOST likely cause? A. The server is connected with a crossover cable. B. VLAN 100 does not have a default route. C. The server is in the DMZ. D. VLAN 100 is on the internal network.

The server is in the DMZ

Your company security policy requires separation of duties for all network security matters. Which of the following scenarios best describes this concept?

The system administrator configures remote access privileges and the security officer reviews and activates each account

The company is implementing a Disaster Recovery Plan(DRP) and a Business Continuity Plan(BCP). It is time for the control tests and the company would like to perform compliance testing. Which of the following best describes compliance testing?

The testing of control procedures to see if they are working as expected and are being implemented in accordance with management policies.

Which of the following best defines Single Loss Expectancy(SLE)?

The total monetary loss associated with a single occurence of a threat

A user reports that they cannot print anything from the file server or off the web to the network printer. No other users are having any problems printing. The technician verifies that the user's computer has network connectivity. Which of the following is the MOST probable reason the user cannot print? A. The printer is not setup up correctly on the server. B. The user does not have full access to the file server. C. The user does not have Internet access. D. The user does not have access to the printer.

The user does not have access to the printer

Identification is the process of verifying which of the following? A. The user or computer system B. The user's access level C. The uniqueness of a user's token D. The association of a user

The user or computer system

Which of the following may cause a user, connected to a NAC-enabled network, to not be prompted for credentials? A. The user's PC is missing the authentication agent. B. The user's PC is not fully patched. C. The user's PC is not at the latest service pack. D. The user's PC has out-of-date antivirus software.

The user's PC is missing the authentication agent

A user was able to access a system when they arrived to work at 5:45 a.m. Just before the user left at 6:30 p.m., the user was unable to access the same system, even though the user could ping the system. In a Kerberos realm, which of the following is the MOST likely reason for this? A. The user's ticket has expired. B. The system has lost network connectivity. C. The CA issued a new CRL. D. The authentication server is down.

The user's ticket has expired

Which of the following is the primary security reason why social networking sites should be blocked in a large corporation? A. The proxy server needs to be specially configured for all social networking sites. B. The data traffic can cause system strain and can overwhelm the firewall rule sets. C. The users' work productivity decreases greatly. D. The users can unintentionally post sensitive company information.

The users can unintentionally post sensitive company information

A technician notices that unauthorized users are connecting to a wireless network from outside of the building. Which of the following can BEST be implemented to mitigate this issue? A. Change the SSID B. The wireless router needs to be replaced C. Install CAT6 network cables D. The wireless output range can be reduced

The wireless output range can be reduced

Why are brute force attacks always successful?

They test every possible valid combination

Which of the ff. Identification and authentication factors are often well-known or easy to discover by others on the same network or system?

Username

Which of the following describes the importance of enacting and maintaining a clean desk policy? A. To ensure that data is kept on encrypted network shares B. To avoid passwords and sensitive data from being unsecured C. To verify that users are utilizing data storage resources D. To guarantee that users comply with local laws and regulations

To avoid passwords and sensitive data from being unsecured

What is the primary purpose of forcing employees to take a mandatory one-week minimum vacations every year?

To check for evidence of fraud

What is the primary purpose of forcing employees to take mandatory on-week minimum vacations every-year

To check for evidence of fraud

Which of the following is MOST likely the reason why a security administrator would run a NMAP report on an important server? A. To correlate which MAC addresses are associated with aswitchport B. To identify vulnerabilities in available services C. To determine open ports and services D. To capture network packets for analysis

To determine open ports and services

Which of the following is a reason to perform a penetration test? A. To passively test security controls within the enterprise B. To provide training to white hat attackers C. To identify all vulnerabilities and weaknesses within the enterprise D. To determine the impact of a threat against the enterprise

To identify all vulnerabilities and weaknesses within the enterprise

What is the primary purpose of source code escrow?

To obtain change rights over software after a vendor goes out of business

Why should backup media be stored offsite

To prevent the same disaster from affecting the both network and the backup media.

What is the purpose of key escrow

To provide a means to recover from a lost private key

What is the purpose of key escrow?

To provide a means to recover from a lost private key

Which of the following is the BEST reason to conduct annual security awareness training? A. To reinforces user compliance with security policies B. To remind users of the consequences of noncompliance C. To teach users about the latest malware attacks D. To allow the organization to meet due diligence

To reinforces user compliance with security policies

Which of the following is MOST likely the reason why a security administrator would run a Nessus report on an important server? A. To analyze packets and frames B. To report on the performance of the system C. To scan for vulnerabilities D. To enumerate and crack weak system passwords

To scan for vulnerabilities

Which of the ff. is used for identification?

Username

Purchasing insurance is what type of response to risk?

Transference

The primary purpose of a hot site is to ensure which of the following? A. Adequate HVAC to meet environmental initiatives B. Recovery of operations within 30 days after a disaster C. Transition of operations in a short time period in a disaster D. Seamless operations in the event of a disaster

Transition of operations in a short time period in a disaster

Which type of cipher changes the position of the characters in a plain text message?

Transposition

A user downloads a keygen to install pirated software. After running the keygen, system performance is extremely slow and numerous antivirus alerts are displayed. Which of the following BEST describes this type of malware? A. Logic bomb B. Worm C. Trojan D. Adware

Trojan

Which of the following malicious programs compromises system security by exploiting system access through a virtual backdoor? A. Virus B. Trojan C. Spam D. Adware

Trojan

A system administrator was recently laid off for compromising various accounting systems within the company. A few months later, the finance department reported their applications were not working correctly. Upon further investigation, it was determined that unauthorized accounting software was installed onto a financial system and several application exploits existed within that system. This is an example of which of the following? A. Rootkit B. Logic bomb C. Worm D. Trojan horse

Trojan horse

Which of the following defines a method for one CA hierarchy to accept certificates issued by another CA hierarchy

Trusted model

Which of the following is MOST likely used to secure the creation of cryptographic keys? A. Common access card B. Hashing algorithm C. Trusted platform module D. One-time pad

Trusted platform module

Which of the following devices provides storage for RSA or asymmetric keys and may assist in user authentication? (Select TWO). A. Trusted platform module B. Hardware security module C. Facial recognition scanner D. Full disk encryption E. Encrypted USB

Trusted platform module, hardware security module

Which aspect of certificates makes them a reliable and useful mechanism for providing the identity of a person, system, or service on the Internet

Trusted third-party

Which aspect of certificates makes them a reliable and useful mechanism for providing the identity of a person, system, or service on the Internet?

Trusted third-party

IPSec has been chosen for remote access VPN connections for telecommuters. Which of the following combinations would BEST secure the connection? A. Transport mode, ESP B. Transport mode, AH C. Tunnel mode, AH D. Tunnel mode, ESP

Tunnel mode, ESP

Which of the following should be done if a USB device is found in a parking lot? A. Call the manufacturer of the USB device. B. Plug it in to a computer to see who it belongs to. C. Turn it in to the appropriate security person. D. Reformat it for personal use at home.

Turn it in to the appropriate security person

What is a secure doorway that can be used in coordination with a mantrap to allow easy egress from a secured environment but which actively prevents re-entrance through the exit portal?

Turnstiles

Which of the following technologies will ensure the datacenter remains operational until backup power can be obtained? A. UPS B. Transfer switch C. Circuit breaker D. Backup generator

UPS (A UPS will allow you to continue to function in the absence of power for only a short duration. For fault tolerance in situations of longer duration, you will need a backup generator. Backup generators run off of gasoline or diesel and generate the electricity needed to provide steady power.)

Which of the following should be disabled to help prevent boot sector viruses from launching when a computer boots? A. SNMP B. DMZ C. USB D. Hard Drive

USB

Which of the following presents the GREATEST security risk to confidentiality of proprietary corporate data when attackers have physical access to the datacenter? A. Solid state drives B. Cell phone cameras C. USB drives D. NAS

USB Drives

Which of the following must be installed on a flash drive to allow for portable drive data confidentiality? A. USB encryptor B. Hardwarewrite lock C. USB extension cable D. Ext2 file system

USB Encryptor

A technician visits a customer site which prohibits portable data storage devices. Which of the following items would be prohibited? (Select TWO). A. USB Memory key B. Bluetooth-enabled cellular phones C. Wireless network detectors D. Key card E. Items containing RFID chips

USB Memory Key, Bluetooth-Enabled Cellular Phones

Which of the following can cause hardware based drive encryption to see slower deployment? A. A lack of management software B. USB removable drive encryption C. Role/rule-based access control D. Multifactor authentication with smart cards

USB Removable drive encryption

From which of the following can a virus be loaded before an OS starts? A. TPM B. P2P C. USB drive D. Hardware locks

USB drive

Which of the following is MOST likely to be used to transfer malicious code to a corporate network by introducing viruses during manufacturing? A. Cell phones B. USB drives C. BIOS chips D. P2P software

USB drives

When a cryptographic system is used to protect confidentiality of data, what is actually protected

Unauthorized users are prevented from viewing or accessing the resource.

In a cryptographic system, what properties should the initialization vector have? (Select two.)

Unpredictable, Large

A CRL is comprised of: A. malicious IP addresses B. trusted CA's. C. untrusted private keys. D. public keys.

Untrusted Private Keys

Which of the following describes the direction the signal will emanate from if a wireless omnidirectional antenna is placed parallel to the floor? A. In a downward direction, perpendicular to the floor B. Directly from the point of the antenna, parallel to the floor C. Side to side, parallel with the floor D. Up and down, perpendicular to the floor

Up and down, perpendicular to the floor

A company has just recovered from a major disaster. Which of the following should signify the completion of a disaster recovery? A. Verify all servers are back online and working properly. B. Update the disaster recovery plan based on lessons learned. C. Conduct post disaster recovery testing. D. Verify all network nodes are back online and working properly.

Update the disaster recovery plan based on lessons learned

If your anti-virus software doesn't detect and remove a virus, what should you do?

Update your virus definition sotware

Employee A wants to send employee B an encrypted message that will identify employee A as the source of the message. Which of the following will employee A do to accomplish this? (Select TWO). A. Use employee A's private key to sign the message. B. Use the message application to mark the message as urgent. C. Use only symmetric encryption to send the message. D. Use employee B's private key to encrypt the message. E. Use employee B's public key to encrypt the message. F. Use employee A's public key to sign the message.

Use employee A's private key to sign the message, use employee B's public key to encrypt the message

Employee A sends employee B an encrypted message along with a digital signature. Employee B wants to make sure that the message is truly from employee A. Which of the following will employee B do to verify the source of the message? A. Use employee B's public key to unencrypted the message. B. Use employee A's public key to verify the digital signature. C. Use employee B's private key to unencrypted the message. D. Use employee A's private key to verify the digital signature.

Use employee A's public key to verify the digital signature

Which of the following would a technician implement to mitigate SQL injection security risks? A. Use software firewalls. B. Use input validation. C. Disable Java on Internet browsers. D. Delete Internet history.

Use input validation

An administrator is required to keep certain workstations free of malware at all times, but those workstations need to be able to access any Internet site. Which of the following solutions would be the BEST choice? A. Updated antivirus software B. Pop-up blockers C. Personal firewall D. Updated anti-spam software

Updated antivirus software (The best initial protection against malicious code is antivirus software.)

A user reports that after a recent business trip, their laptop started having performance issues and unauthorized emails have been sent out from the laptop. Which of the following will resolve this issue? A. Updating the user's laptop with current antivirus B. Updating the anti-spam application on the laptop C. Installing a new pop-up blocker D. Updating the user's digital signature

Updating the user's laptop with current antivirus

Your LDAP directory service solution uses simple authentication. What should you always do when using simple authentication?

Use SSL.

The manager has tasked an administrator to test the security of the network. The manager wants to know if there are any issues that need to be addressed, but the manager is concerned about affecting normal operations. Which of the following should be used to test the network? A. Use a protocol analyzer. B. Use a vulnerability scanner. C. Launch aDDoD attack in the network and see what occurs. D. Read the log files on each system on the network.

Use a vulnerability scanner

You have 5 salesmen who work out of your office and who frequently leave their laptops laying on their desk in their cubicles. You are concerned that someone might walk by and take one of these laptops. Which of the following is the best protection to implement to address your concerns?

Use cable locks to chain the laptops to the desks

Which of the following is the MOST appropriate risk mitigation strategy to use in order to identify an unauthorized administrative account? A. Change management B. Incident management C. Routine audits of system logs D. User's rights and permissions review

User's rights and permissions review

The security administrator wants each user to individually decrypt a message but allow anybody to encrypt it. Which of the following MUST be implemented to allow this type of authorization? A. Use of digital certificates B. Use of public keys only C. Use of private keys only D. Use of public and private keys

Use of public and private keys

Which security mechanism uses a unique list for each object embedded directly in the object itself that defines which subjects have access to certain objects and the level or type of access allowed?

User ACL

Company A recently purchased the much smaller Company B. The security administrator for Company A reviews the servers of Company B and determines that all employees have access to all of the files on every server. Which of the following audits did the security administrator perform? A. User access and rights B. Group policy C. Storage policy D. System policy

User access and rights

Which of the ff. information is typically not included in an access token?

User account password

Which of the following information is typically not included in an access token?

User account password

What is the most effective means of improving or enforcing security in any environment

User awareness training

What is the most effective means of improving or enforcing security in any environment?

User awareness training

You have installed anti-virus software on computers at your business. Within a few days, however, you notice that one computer has a virus. When you question the user, she says she did install some software a few days ago, but it was supposed to be a file compression utility. She admits she did not scan before running it. What should you add to your security measures to help prevent this from happening again?

User awareness training

You have just configured the password policy and set the minimum password age to 10. What will be the effect of this configuration?

User cannot change the password for 10 days.

Which of the following would a user need to decrypt a data file that has been encrypted with the user's public key? A. PGP's public key B. Sender's private key C. User's public key D. User's private key

User's private key

Which of the following should be protected from disclosure? A. Public key infrastructure B. User's private key passphrase C. User's public key D. Certificate revocation list

User's private key passphrase

An administrator has discovered that regular users are logging into a stand-alone computer and editing files they should have read-only access to. Which of the following should the administrator investigate FIRST? A. Users installing worms under their own accounts to mine data. B. Users escalating their privileges using an administrator account. C. Users remotely connecting from their workstation with administrator privileges. D. Users creating new accounts with full control to the files.

Users escalating their privileges using an administrator account

Conducting periodic user rights audits can help an administrator identity: A. new user accounts that have been created. B. users who are concurrently logged in under different accounts. C. unauthorized network services. D. users who can view confidential information.

Users who can view confidential information

Which of the ff. is "not" true regarding to S/MIME?

Uses IDEA encryption

Which of the ff. are characteristics of TACACS+? (Select two.)

Uses TCP, Allows for a possible of three different servers, one each for authentication, authorization, and accounting.

Which of the ff. are true of Triple DES (3DES)? (Select two.)

Uses a 168-bit key, Is used in IPSec

Which of the ff. are characteristics of ECC? (Select two.)

Uses a finite set of value within an algebraic field, Asymmetric encryption

Which of the following access control methods provides the BEST protection against attackers logging on as authorized users? A. Require a PIV card B. Utilize time of day restrictions C. Implement implicit deny D. Utilize separation of duties

Utilize separation of duties

Which of the following allows a security administrator to divide a network into multiple zones?(Select Two) A. PAT B. EIGRP C. VLAN D. NAT E. Subnetting

VLAN, Subnetting

Which of the following would protect an employees network traffic on a non-company owned network? A. 802.1x B. VPN C. RADIUS D. Antivirus

VPN

Which of the following facilitates computing for heavily utilized systems and networks? A. Remote access B. Provider cloud C. VPN concentrator D. Telephony

VPN Concentrator

An IT administrator wants to provide 250 staff with secure remote access to the corporate network. Which of the following BEST achieves this requirement? A. Software based firewall B. Mandatory Access Control (MAC) C. VPN concentrator D. Web security gateway

VPN concentrator

Which of the following devices should be used to allow secure remote network access for mobile users? A. NIDS B. Protocol analyzer C. SFTP D. VPN concentrator

VPN concentrator

Which of the following BEST describes where L2TP is used? A. VPN encryption B. Authenticate users using CHAP C. Default gateway encryption D. Border gateway protocol encryption

VPN encryption

Which of the following items are contained in a digital certificate

Validity period, public key

Which of the following devices would be used to gain access to a secure network without affecting network connectivity? A. Fiber-optic splicer B. Firewall C. Vampire tap D. Router

Vampire tap

Which of the following CCTV camera types lets you adjust the distance that the camera can see?

Varifocal

Which of the following defines layering in regards to system access control?

Various tasks are divided into a hierarchical manner to provide security

A business-critical application will be installed on an Internet facing server. Which of the following is the BEST security control that should be performed in conjunction with updating the application to the MOST current version? A. The firewall should be configured to allow the application to auto-update. B. The firewall should be configured to prevent the application from auto-updating. C. A port scan should be run against the application's server. D. Vendor-provided hardening documentation should be reviewed and applied.

Vendor-provided hardening documentation should be reviewed and applied

Which of the following is an action which must take place during the release stage of the SDLC?

Vendors develop and release patches in response to exploited vulnerabilities that have been discovered

You have just received a generic-looking e-mail that is addressed as coming from the administrator of your company. The e-mail says that as part of a system upgrade, you are to go to a Web site and enter your username and password at a new Web site so you can manage your e-mail and spam using new services. What should you do

Verify that e-mail was sent by the administrator and that this new service is legitimate.

Environmental monitoring includes which of the following? (Select TWO) A. EMI shielding B. Redundancy C. Video monitoring D. Humidity controls E. Load balancing

Video Monitoring, Humidity Controls

Which of the following security controls would a company use to verify that their confidential and proprietary data is not being removed? A. Man traps B. Chain of custody C. Video surveillance D. Vulnerability scanners

Video Surveillance

Which of the following would a security administrator implement if a parking lot needs to be constantly monitored? A. Video surveillance B. Mandatory access control C. Mantraps D. Proximity readers

Video surveillance

What is the best definition of a security incident?

Violation of security policy

An administrator is taking an image of a server and converting it to a virtual instance. Which of the following BEST describes the information security requirements of a virtualized server? A. Virtual servers require OS hardening but not patching or antivirus. B. Virtual servers have the same information security requirements as physical servers. C. Virtual servers inherit information security controls from the hypervisor. D. Virtual servers only require data security controls and do not require licenses.

Virtual servers have the same information security requirements as physical servers

A security administrator has recently performed a detailed datacenter inventory of all hardware and software. This analysis has resulted in identifying a lot of wasted resources. Which of the following design elements would eliminate the wasted resources and improve the datacenter's footprint? A. NAC B. Virtualization C. Remote access implementation D. Hosted IP Centrex

Virtualization

Cloud computing uses which of the following technologies to automatically provision guests on demand? A. Cloning B. Spoofing C. Imaging D. Virtualization

Virtualization

What is the common name for a program that has no useful purpose, but attempts to spread itself to other systems and often damages resources on the systems where it is found?

Virus

Which of the following is a malicious program that infects a host computer and has the ability to replicate itself? A. Spyware B. Virus C. Rootkit D. Spam

Virus

A user reports that there have been several invalid charges on their company credit card. The user said these charges occurred after a recent phone call to the bank due to an unusual email the user received. While examining the email, the security administrator notices that the phone number on the email does not match the phone number listed on the bank's website. Upon calling that number, the technician did reach the exact answering system as the bank and eventually to an actual bank representative. This is an example of which of the following? A. Vishing B. Phishing C. SPIM D. Spear Phishing

Vishing

Which of the following social engineering attacks use Voice over IP (VoIP) to gain sensitive information

Vishing

Which of the following should be implemented on a mobile phone to help prevent a conversation from being captured? A. Device encryption B. Voice encryption C. GPS tracking D. Sniffer

Voice Encryption

Which of the following will help prevent unauthorized access to a smartphone? A. Remote wipe B. GPS tracking C. Screen lock D. Voice encryption

Voice encryption

Which of the following behavioral biometric authentication models should a technician deploy in a secure datacenter? A. Voice recognition B. Fingerprint recognition C. Iris scan D. Retina scan

Voice recognition

One of the primary purposes of visualization in a data center is to reduce which of the following? A. Volume of physical equipment needing to be secured B. Total complexity of the overall security architecture C. Number of logical hosts providing services for users D. Amount of application logging required for security

Volume of physical equipment needing to be secured

When assessing a network containing resources that require near 100% availability, which of the following techniques should be employed to assess overall security? A. Penetration testing B. Vulnerability scanning C. User interviews D. Documentation reviews

Vulnerability Scanning

The director of security for a company needs to determine how the security and network administrators would respond to a compromised system. Which of the following would be the BEST way for the director to test the team's response? A. Penetration test B. Vulnerability scan C. Port scan D. Social engineering

Vulnerability scan

Users of specific systems are reporting that their data has been corrupted. After a recent patch update to those systems, the users are still reporting issues of data being corrupt. Which of the following assessment techniques need to be performed to identify the issue? A. Hardware baseline review B. Vulnerability scan C. Data integrity check D. Penetration testing

Vulnerability scan

The security administrator wants to know if a new device has any known issues with its available applications. Which of the following would be BEST suited to accomplishing this task? A. Vulnerability scanner B. Port scanner C. Networkmapper D. Protocol analyzer

Vulnerability scanner

Which of the following tools depends MOST heavily on regular updates to remain effective? A. Network Mapper B. Vulnerability scanner C. Protocol analyzer D. Port scanner

Vulnerability scanner

Which of the following tools is used to report a wide range of security and configuration problems on a network? A. Vulnerability scanner B. Port scanner C. TACACS D. Protocol analyzer

Vulnerability scanner

Which of the following describes a passive attempt to identify weaknesses? A. Vulnerability scanning B. Zero day attack C. Port scanning D. Penetration testing

Vulnerability scanning

Which of the following can increase risk? (Select TWO) A. Vulnerability B. Mantrap C. Configuration baselines D. Threat source E. Mandatory vacations

Vulnerability, Threat Source

In an 802.11n network, which of the following provides the MOST secure method of both encryption and authorization? A. WEP with802.1x B. WPA Enterprise C. WPA2-PSK D. WPA with TKIP

WPA Enterprise

A company sets up wireless access points for visitors to use wireless devices. Which of the following encryption methods should they implement to provide the highest level of security? A. SHA-256 B. WEP C. WPA2 D. WPA

WPA2

Which of the following is the BEST choice for encryption on a wireless network? A. WPA2-PSK B. AES C. WPA D. WEP

WPA2-PSK

Which of the following is a reason why wireless access points should not be placed near a building's perimeter? A. Rouge access points B. Vampire taps C. Port scanning D. War driving

War Diving

Randomly attempting to connect to wireless network access points and documenting the locations of accessible networks is known as which of the following? A. Packet sniffing B. War chalking C. Evil twin D. War driving

War chalking

A security administrator notices an unauthorized vehicle roaming the area on company grounds. The security administrator verifies that all network connectivity is up and running and that no unauthorized wireless devices are being used to authenticate other devices; however, the administrator does notice an unusual spike in bandwidth usage. This is an example of which of the following attacks? A. Rogue access point B. Bluesnarfing C. Evil twin D. War driving

War driving

Proper wireless antenna placement and radio power setting reduces the success of which of the following reconnaissance methods? A. Rogue APs B. War driving C. Packet analysis D. RF interference

War driving

The physical location of rogue access points can be discovered by using which of the following? A. War driving B. Remote monitoring C. IPS D. Creating honeypots

War driving

Wireless access points with SSID broadcast make it easier to do which of the following? A. War driving B. Implement encryption C. Physically tap the network D. Decrease wireless coverage

War driving

If your mission critical services have a maximum tolerable downtime (MTD) (or a recovery time objective (RTO)) of 36 hours, what would be the optimum form of recovery site you should choose

Warm

Which of the following describes a semi-operational site that in the event of a disaster, IT operations can be migrated? A. Hot site B. Warm site C. Mobile site D. Cold site

Warm Site

An offsite location containing the necessary hardware without data redundancy would be an example of which of the following off-site contingency plans? A. Cluster B. Cold site C. Warm site D. Hot site

Warm site

Daily backups are done at the ABD company location and only a weekly backup is maintained at another network location. Which of the following disaster recovery strategies is ABD using

Warm site

Which of the following organizational disaster recovery types would provide a building and network equipment but not current application data? A. Warm site B. Field site C. Cold site D. Hot site

Warm site

Which of the following redundancy planning concepts would MOST likely be used when trying to strike a balance between cost and recovery time? A. Warm site B. Field site C. Cold site D. Hot site

Warm site

Bob Jones used the RC5 cryptosystem to encrypt a sensitive and confidential file on his notebook. He used 32 bit blocks, a 64 bit key, and he only used the selected key once. He moved the key onto a USB hard drive which was stored in a safe deposit box. Bob's notebook was stolen. Within a few days Bob discovered the contents of his encrypted file on the Internet. What is the primary reason why Bob's file was opened so quickly?

Weak key

Rainbow tables are primarily used to expose which of the following vulnerabilities? A. Available ports B. Weak encryption keys C. Weak passwords D. Available IP addresses

Weak passwords

HTTPS (Hypertext Transfer Protocol over Secure Socket Layer) can be used to provide security for what type of traffic?

Web

You manage a Web site for your company. The Web site three servers configured in a cluster. Incoming requests are distributed automatically between the three servers. All servers use a shared storage device that holds the website contents. Each server has a single network connection and a single power supply. Considering the availability of your website, which component represents a single point of failure

Website storage

A senior executive reports that she received a suspicious email concerning a sensitive, internal project that is behind productions. The email is sent from someone she doesn't know and he is asking for immediate clarification on several of project's detail so the project can get back on schedule. What type of an attack best describes the scenario

Whaling

A targeted email attack sent to the company's Chief Executive Officer (CEO) is known as which of the following? A. Whaling B. Bluesnarfing C. Vishing D. Dumpster diving

Whaling

Which of the following is true about PKI? (Select TWO). A. When encrypting a message with the public key, only the public key can decrypt it. B. When encrypting a message with the private key, only the private key can decrypt it C. When encrypting a message with the public key, only the CA can decrypt it. D. When encrypting a message with the public key, only the private key can decrypt it. E. When encrypting a message with the private key, only the public key can decrypt it.

When encrypting a message with the public key, only the CA can decrypt it. When encrypting a message with the public key, only the private key can decrypt it.

You have just downloaded a file. You create a hash of the file and compare it to the hash posted on the Web site. The two hashes match. What do you know about the file

Your copy is the same as the copy posted on the website.

You have just downloaded a file. You create a hash of the file and compare it to the hash posted on the Website. The two hashes match. What do you know about the file?

Your copy is the same as the copy posted on the website.

A technician reviews the system log entries for an internal DNS server. Which of the following entries MOST warrants further investigation? A. DNS query from a source outside the organization B. DNS query from a source inside the organization C. Zone transfer to a source inside the organization D. Zone transfer to a source outside the organization

Zone transfer to a source outside the organization

What "chage" command should you use to set the password for jsmith to expire after 60 days and give a warning 10 days before it expires? (Tip: Enter the command as if at the command prompt.)

chage -M 60 -W 10 jsmith

You need to change the default home directory value used by the useradd utility when creating a user account. Which file should you edit? (Enter the full path to the file)

etc/default/useradd

You are the administrator for a small company. You need to add a new group of users, named sales, to the system. Which command will accomplish this?

groupadd sales

You are the administrator for a small company. You need to add a new group user, named sales, to the system. Which command will accomplish this?

groupadd sales

You have a group named temp_sales on your system. The group is no longer needed, and you should remove the group. Which of the ff. commands should you use?

groupdel temp_sales

You have named temp_sales on your system. The group is no longer needed, and you should remove the group. Which of the following commands should you use?

groupdel temp_sales

Due to a merger with another company, standardization is now being imposed throughout the company. As a result of this, the sales group must be renamed marketing. Which of the ff. commands will accomplish this?

groupmod -n marketing sales

You suspect that gshant user account is locked. Which command will show the status of the user account?

passwd -S gshant

You suspect that the gshant user account is locked, Which command will show the status of the user account? (enter the command as if at the command prompt)

passwd -S gshant

You suspect that the gshant user account is locked. Which command will show the status of user account? (Tip: Enter the command as if at the command prompt.)

passwd -S gshant

Which of the ff. utilities would you typically use to lock a user account? (Select two).

passwd, usermod

Your company has developed and implemented countermeasures for the greatest risks to their assets. However there is still some risk left. What is the remaining risk called?

residual risk

An employee named Bob Smith, with a user name of bsmith, has left the company. You have been instructed by your supervisor to delete his user account along with his home directory. Which of the ff. commands would produce the required outcome? (Choose all that apply.)

userdel -r bsmith, userdel bsmith; rm -rf /home/bsmith

A user with an account name of larry has just been terminated from the company. There is good reason to believe that the user will attempt to access and damage the files in the system in the very near future. Which command below will disable or remove the user account from the system and remove his home directory?

userdel -r larry

An employee named Bob Smith, with a user name of bsmith, has left the company. You have been instructed by your supervisor to delete his user account along with his home directory.

userdel bsmith;rm -rf /home/bsmith userdel -r bsmith

Which of the following utilites would you typically use to lock a user account?

usermod passwd

You have performed an audit and have found active accounts for employees who no longer work for the company. You want to disable those accounts. What command example will disable a user account?

usermod -L joer

You have performed an audit and have found active accounts from employees who no longer work for the company. You want to disable those accounts. What command example will disable a user account?

usermod -L joer

One of your users, Karen Scott has recently marries and is now Karen Jones. She has requested that her username be changed from kscott to kjones, but no other values change. Which of the following commands will accomplish this?

usermod -l kjones kscott

One of your users, Karen Scott, has recently married and is now Karen Jones. She has requested that her username be changed from kscott to kjones, but no other values change. Which of the ff. commands will accomplish this?

usermod -l kjones kscott


Conjuntos de estudio relacionados

BIO 202 Chapter 21 Lymphatic System SB

View Set

Art Appreciation Test 5 Chapters 18 and 19

View Set

Section 20: Recordation and Title Insurance in Georgia

View Set

PrepU Chp 28: Assessment of Hematologic Function and Treatment Modalities

View Set